Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://news.claroty.com/e3t/Ctc/OR+113/d2n-4L04/VVPy5P46C_3pW8Pz7_V3LxM13W7TctdS5ltnG0N3hBC6F3lYMRW7Y8-PT6lZ3p8VDPSWB2hkr0xW1jSCJz5Tx0CbW4k0Gdy84cgR5W75xzbh3JYxzyN3dsPjKyk4Y1W4hFjjr44kS1nW2D8hxk5DxH7vW3g6xkn2qrb3vW2SpQp81dtr0GW7r7Q7L2FZ5vJW152Dy06dcx6xVX2VR38JqC9HW7zbbH-4kxdWFW4cdkc03qH46PW6zkfpv6b

Overview

General Information

Sample URL:https://news.claroty.com/e3t/Ctc/OR+113/d2n-4L04/VVPy5P46C_3pW8Pz7_V3LxM13W7TctdS5ltnG0N3hBC6F3lYMRW7Y8-PT6lZ3p8VDPSWB2hkr0xW1jSCJz5Tx0CbW4k0Gdy84cgR5W75xzbh3JYxzyN3dsPjKyk4Y1W4hFjjr44kS1nW2D8hxk5DxH7
Analysis ID:1520629

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,14260977157907239449,3878259860255169503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4116 --field-trial-handle=1948,i,14260977157907239449,3878259860255169503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://news.claroty.com/e3t/Ctc/OR+113/d2n-4L04/VVPy5P46C_3pW8Pz7_V3LxM13W7TctdS5ltnG0N3hBC6F3lYMRW7Y8-PT6lZ3p8VDPSWB2hkr0xW1jSCJz5Tx0CbW4k0Gdy84cgR5W75xzbh3JYxzyN3dsPjKyk4Y1W4hFjjr44kS1nW2D8hxk5DxH7vW3g6xkn2qrb3vW2SpQp81dtr0GW7r7Q7L2FZ5vJW152Dy06dcx6xVX2VR38JqC9HW7zbbH-4kxdWFW4cdkc03qH46PW6zkfpv6b7TyqW7xXcWC8200CKW3sff8w94k8jJN2NtC1BKs5HkN9kB4jVFTr3KW2Pl4Gd5kZ-8zW4psP_Z13trc2W5ggw2W7jyjZZW2Sq8vT2lr77MN29f9ChSYrrKW19xDX_1nRws8W8l47FX8MZS30f1xn1dn04" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://www.facebook.com/plugins/like.php?href=https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5372786174760228&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727450714&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450713302&bpp=7&bdt=5131&idt=1615&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=260647083963&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1714
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20190131/zrt_lookup_fy2021.html
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=276321349&adf=2872919917&pi=t.aa~a.1177160622~i.24~rp.4&w=696&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=6320262850&ad_type=text_image&format=696x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rh=174&rw=696&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=2&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=98&ady=2454&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=83
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://www.facebook.com/plugins/like.php?href=https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=250&adk=1195216587&adf=797996690&pi=t.aa~a.444399343~rp.4&w=324&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&rafmt=1&to=qs&pwprc=6320262850&format=324x250&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=1&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C696x280&nras=3&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=842&ady=1098&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=2&fsb=1&dtd=104
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=326101615&adf=3347376195&pi=t.aa~a.307254967~rp.1&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450720&rafmt=1&to=qs&pwprc=6320262850&format=1200x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450717299&bpp=1&bdt=9128&idt=0&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7fe8b49a122ae30f%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MahCB-gZ_O6HfFfm6vxN0ju4lkD6A&gpic=UID%3D00000efe21524cc9%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MZjTwI0XpEU_gQjuvHwVP3poTXY7g&eo_id_str=ID%3Dd062b45e2f6fa7df%3AT%3D1727450720%3ART%3D1727450720%3AS%3DAA-Afjb7UMt_nxC4z4p7ua8Ul28b&prev_fmts=0x0%2C696x280%2C324x250%2C1263x907&nras=5&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=3519&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=3&fsb=1&dtd=3203
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5372786174760228&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727450714&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450713302&bpp=7&bdt=5131&idt=1615&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=260647083963&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1714
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20190131/zrt_lookup_fy2021.html
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20240925/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-5372786174760228&fa=8&ifi=5&uci=a!5
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=276321349&adf=2872919917&pi=t.aa~a.1177160622~i.24~rp.4&w=696&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=6320262850&ad_type=text_image&format=696x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rh=174&rw=696&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=2&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=98&ady=2454&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=83
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://www.facebook.com/plugins/like.php?href=https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=250&adk=1195216587&adf=797996690&pi=t.aa~a.444399343~rp.4&w=324&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&rafmt=1&to=qs&pwprc=6320262850&format=324x250&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=1&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C696x280&nras=3&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=842&ady=1098&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=2&fsb=1&dtd=104
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=326101615&adf=3347376195&pi=t.aa~a.307254967~rp.1&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450720&rafmt=1&to=qs&pwprc=6320262850&format=1200x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450717299&bpp=1&bdt=9128&idt=0&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7fe8b49a122ae30f%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MahCB-gZ_O6HfFfm6vxN0ju4lkD6A&gpic=UID%3D00000efe21524cc9%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MZjTwI0XpEU_gQjuvHwVP3poTXY7g&eo_id_str=ID%3Dd062b45e2f6fa7df%3AT%3D1727450720%3ART%3D1727450720%3AS%3DAA-Afjb7UMt_nxC4z4p7ua8Ul28b&prev_fmts=0x0%2C696x280%2C324x250%2C1263x907&nras=5&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=3519&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=3&fsb=1&dtd=3203
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5372786174760228&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727450714&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450713302&bpp=7&bdt=5131&idt=1615&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=260647083963&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1714
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=276321349&adf=2872919917&pi=t.aa~a.1177160622~i.24~rp.4&w=696&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=6320262850&ad_type=text_image&format=696x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rh=174&rw=696&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=2&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=98&ady=2454&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=83
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://www.facebook.com/plugins/like.php?href=https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/&layout=button_count&show_faces=false&width=105&action=like&colorscheme=light&height=21
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=250&adk=1195216587&adf=797996690&pi=t.aa~a.444399343~rp.4&w=324&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&rafmt=1&to=qs&pwprc=6320262850&format=324x250&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=1&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C696x280&nras=3&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=842&ady=1098&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=2&fsb=1&dtd=104
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=326101615&adf=3347376195&pi=t.aa~a.307254967~rp.1&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450720&rafmt=1&to=qs&pwprc=6320262850&format=1200x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450717299&bpp=1&bdt=9128&idt=0&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7fe8b49a122ae30f%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MahCB-gZ_O6HfFfm6vxN0ju4lkD6A&gpic=UID%3D00000efe21524cc9%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MZjTwI0XpEU_gQjuvHwVP3poTXY7g&eo_id_str=ID%3Dd062b45e2f6fa7df%3AT%3D1727450720%3ART%3D1727450720%3AS%3DAA-Afjb7UMt_nxC4z4p7ua8Ul28b&prev_fmts=0x0%2C696x280%2C324x250%2C1263x907&nras=5&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=3519&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=3&fsb=1&dtd=3203
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5372786174760228&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727450714&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450713302&bpp=7&bdt=5131&idt=1615&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=260647083963&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1714
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Base64 decoded: 1727450709.000000
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Title: Critical Unauthenticated RCE Flaw Impacts all GNU/Linux systems does not match URL
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Invalid link: Forgot your password? Get help
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Invalid link: Forgot your password? Get help
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Invalid link: Forgot your password? Get help
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Invalid link: Forgot your password? Get help
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: Invalid link: Forgot your password? Get help
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: <input type="password" .../> found
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No favicon
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No favicon
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No favicon
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No favicon
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No favicon
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No favicon
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
Source: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:55440 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:55440 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 37MB
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55438 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: news.claroty.com
Source: global trafficDNS traffic detected: DNS query: cybersecuritynews.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 1.bp.blogspot.com
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: secure.gravatar.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 55442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55444
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:55440 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:55440 version: TLS 1.2
Source: classification engineClassification label: clean3.win@30/92@52/389
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,14260977157907239449,3878259860255169503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://news.claroty.com/e3t/Ctc/OR+113/d2n-4L04/VVPy5P46C_3pW8Pz7_V3LxM13W7TctdS5ltnG0N3hBC6F3lYMRW7Y8-PT6lZ3p8VDPSWB2hkr0xW1jSCJz5Tx0CbW4k0Gdy84cgR5W75xzbh3JYxzyN3dsPjKyk4Y1W4hFjjr44kS1nW2D8hxk5DxH7vW3g6xkn2qrb3vW2SpQp81dtr0GW7r7Q7L2FZ5vJW152Dy06dcx6xVX2VR38JqC9HW7zbbH-4kxdWFW4cdkc03qH46PW6zkfpv6b7TyqW7xXcWC8200CKW3sff8w94k8jJN2NtC1BKs5HkN9kB4jVFTr3KW2Pl4Gd5kZ-8zW4psP_Z13trc2W5ggw2W7jyjZZW2Sq8vT2lr77MN29f9ChSYrrKW19xDX_1nRws8W8l47FX8MZS30f1xn1dn04"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,14260977157907239449,3878259860255169503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4116 --field-trial-handle=1948,i,14260977157907239449,3878259860255169503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4116 --field-trial-handle=1948,i,14260977157907239449,3878259860255169503,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    unknown
    stats.wp.com
    192.0.76.3
    truefalse
      unknown
      secure.gravatar.com
      192.0.73.2
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          group29.sites.hscoscdn20.net
          199.60.103.2
          truefalse
            unknown
            scontent.xx.fbcdn.net
            157.240.0.6
            truefalse
              unknown
              cybersecuritynews.com
              188.114.97.3
              truefalse
                unknown
                googleads.g.doubleclick.net
                172.217.16.194
                truefalse
                  unknown
                  www3.l.google.com
                  142.250.186.142
                  truefalse
                    unknown
                    pixel.wp.com
                    192.0.76.3
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        unknown
                        photos-ugc.l.googleusercontent.com
                        142.250.186.97
                        truefalse
                          unknown
                          www.google.com
                          142.250.184.228
                          truefalse
                            unknown
                            googlehosted.l.googleusercontent.com
                            172.217.18.1
                            truefalse
                              unknown
                              www.facebook.com
                              unknown
                              unknownfalse
                                unknown
                                fundingchoicesmessages.google.com
                                unknown
                                unknownfalse
                                  unknown
                                  static.xx.fbcdn.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    news.claroty.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      1.bp.blogspot.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        blogger.googleusercontent.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_emailfalse
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            199.60.103.2
                                            group29.sites.hscoscdn20.netCanada
                                            23181QUICKSILVER1CAfalse
                                            216.58.206.33
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.181.234
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            157.240.0.6
                                            scontent.xx.fbcdn.netUnited States
                                            32934FACEBOOKUSfalse
                                            172.217.23.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.163
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.162
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.184.227
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            35.190.80.1
                                            a.nel.cloudflare.comUnited States
                                            15169GOOGLEUSfalse
                                            142.250.184.228
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            216.58.212.174
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.18.110
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.97
                                            photos-ugc.l.googleusercontent.comUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.65
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.35
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            216.58.212.136
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.34
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.16.202
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            34.104.35.123
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            142.250.186.163
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            157.240.0.35
                                            star-mini.c10r.facebook.comUnited States
                                            32934FACEBOOKUSfalse
                                            192.0.76.3
                                            stats.wp.comUnited States
                                            2635AUTOMATTICUSfalse
                                            192.0.73.2
                                            secure.gravatar.comUnited States
                                            2635AUTOMATTICUSfalse
                                            142.250.185.238
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.18.1
                                            googlehosted.l.googleusercontent.comUnited States
                                            15169GOOGLEUSfalse
                                            157.240.251.9
                                            unknownUnited States
                                            32934FACEBOOKUSfalse
                                            142.250.185.170
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.129
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            64.233.167.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            188.114.97.3
                                            cybersecuritynews.comEuropean Union
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.130
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.23.100
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.142
                                            www3.l.google.comUnited States
                                            15169GOOGLEUSfalse
                                            172.217.16.194
                                            googleads.g.doubleclick.netUnited States
                                            15169GOOGLEUSfalse
                                            142.250.184.238
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.16.193
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.184.232
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.25.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.97
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.16
                                            192.168.2.6
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1520629
                                            Start date and time:2024-09-27 17:24:29 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Sample URL:https://news.claroty.com/e3t/Ctc/OR+113/d2n-4L04/VVPy5P46C_3pW8Pz7_V3LxM13W7TctdS5ltnG0N3hBC6F3lYMRW7Y8-PT6lZ3p8VDPSWB2hkr0xW1jSCJz5Tx0CbW4k0Gdy84cgR5W75xzbh3JYxzyN3dsPjKyk4Y1W4hFjjr44kS1nW2D8hxk5DxH7vW3g6xkn2qrb3vW2SpQp81dtr0GW7r7Q7L2FZ5vJW152Dy06dcx6xVX2VR38JqC9HW7zbbH-4kxdWFW4cdkc03qH46PW6zkfpv6b7TyqW7xXcWC8200CKW3sff8w94k8jJN2NtC1BKs5HkN9kB4jVFTr3KW2Pl4Gd5kZ-8zW4psP_Z13trc2W5ggw2W7jyjZZW2Sq8vT2lr77MN29f9ChSYrrKW19xDX_1nRws8W8l47FX8MZS30f1xn1dn04
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:14
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Detection:CLEAN
                                            Classification:clean3.win@30/92@52/389
                                            • Exclude process from analysis (whitelisted): svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.18.110, 64.233.167.84
                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • VT rate limit hit for: https://news.claroty.com/e3t/Ctc/OR+113/d2n-4L04/VVPy5P46C_3pW8Pz7_V3LxM13W7TctdS5ltnG0N3hBC6F3lYMRW7Y8-PT6lZ3p8VDPSWB2hkr0xW1jSCJz5Tx0CbW4k0Gdy84cgR5W75xzbh3JYxzyN3dsPjKyk4Y1W4hFjjr44kS1nW2D8hxk5DxH7vW3g6xkn2qrb3vW2SpQp81dtr0GW7r7Q7L2FZ5vJW152Dy06dcx6xVX2VR38JqC9HW7zbbH-4kxdWFW4cdkc03qH46PW6zkfpv6b7TyqW7xXcWC8200CKW3sff8w94k8jJN2NtC1BKs5HkN9kB4jVFTr3KW2Pl4Gd5kZ-8zW4psP_Z13trc2W5ggw2W7jyjZZW2Sq8vT2lr77MN29f9ChSYrrKW19xDX_1nRws8W8l47FX8MZS30f1xn1dn04
                                            InputOutput
                                            URL: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_so Model: jbxai
                                            {
                                            "brand":["Indusface"],
                                            "contains_trigger_text":false,
                                            "trigger_text":"",
                                            "prominent_button_name":"unknown",
                                            "text_input_field_labels":"unknown",
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "has_visible_qrcode":false}
                                            URL: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_so Model: jbxai
                                            {
                                            "brand":["Indusface"],
                                            "contains_trigger_text":false,
                                            "trigger_text":"",
                                            "prominent_button_name":"unknown",
                                            "text_input_field_labels":"unknown",
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "has_visible_qrcode":false}
                                            URL: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_so Model: jbxai
                                            {
                                            "brand":["indusface"],
                                            "contains_trigger_text":false,
                                            "trigger_text":"",
                                            "prominent_button_name":"unknown",
                                            "text_input_field_labels":"unknown",
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "has_visible_qrcode":false}
                                            URL: https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_so Model: jbxai
                                            {
                                            "brand":["INDUSFACE"],
                                            "contains_trigger_text":false,
                                            "trigger_text":"",
                                            "prominent_button_name":"unknown",
                                            "text_input_field_labels":"unknown",
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "has_visible_qrcode":false}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 14:25:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.985094532213118
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A703F36B5AECCFAA49FD3F5FEFAE1D10
                                            SHA1:D3AD31FDACD23BEDA9E0DEA6305ECA325455CA0B
                                            SHA-256:2D44539E00351803E050F271E0E66C0C93FE5C61FA7B2B79F24CFF0CB604E935
                                            SHA-512:27A76381DE1DF827D2DDE3FCE887ACC9BE45AD2363910839D8C969680E39C0C3D9A110D9795EB38C70082C3A495ABA29E42D25BAE94C29D68AA6007E3D231BC0
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....n"n....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y"{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y"{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y"{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y#{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 14:25:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):4.005053989058902
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5B5D9A8BF533EDDFFA7212BFBE1F25AC
                                            SHA1:9ED37C39A2C1AAF41848DF656055938CC898EE84
                                            SHA-256:F6D37F23CF0F05017D94E4662C05C77AD446E558E31EA1ECA9983E0FA24E959A
                                            SHA-512:82F6DF51E2A8231BA54D8646326C5F3625670B946CBE45D6875F00F38270907A00B621C3175C9434B72A4DAD5DCCCED01DC2DB3D2E6482EF48ED5749865C9D2A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......n....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y"{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y"{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y"{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y#{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.012537769753455
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AE0CB3B118E17F6F3999B5D1B452B7D6
                                            SHA1:431FD00E44F926D8840E7C9EF30EBFC8C72C16D4
                                            SHA-256:37B93429989F5D23BADE6FF318DBD43927E9A45A16D612312D33EC86D4FDD776
                                            SHA-512:FA15D69F2817A1A25AC0DCF692717D6357B6C11B5CC4EB86D2DCC7D844F10B04D27A0388770FAAA892049AC0A46C901C84EBF741650016AA8B34A466320A5F22
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y"{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y"{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y"{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 14:25:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):4.00172582469579
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AEE78E84879E174F5284B175695DB549
                                            SHA1:E9D21FD269CA843D7C5B85269237B0FFE6CC29B9
                                            SHA-256:9468198D3DF23859E95B4CD82CD0F66621E46477C70EAB4CEE186191D1BC6B7F
                                            SHA-512:DCBD8625E1A18EC853611FFD4D5BF8FCA5150A3AC986AD5C6CC7D8159EFCCEAC794029B886A31C098CD4F8E2E5B24D9C69DE28BFA6547D6709AC93C9313D99ED
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......n....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y"{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y"{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y"{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y#{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 14:25:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.9976148372715237
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E5149913EB75AFDB08021A5336FB4A05
                                            SHA1:CA888333B415AA5C010B43B3564A0E35715038D6
                                            SHA-256:7450F07BF9E14D32920BAD5BFCFD6EE2DC8B7DC3350C15C8C40F360E874695A0
                                            SHA-512:F5E5B5C74E346548861CA8175E48A2F00234B694FA1FD7CD501F3CB53A8910D0A58516BC5CFCA2BD4D689B868B1AE34B04E1116C4C69004769687CE79D20D133
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....1~.n....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I;Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y"{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y"{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y"{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y#{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6.W.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7370), with no line terminators
                                            Category:downloaded
                                            Size (bytes):7370
                                            Entropy (8bit):5.1650574096414665
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:12DF00D326D9D7CA84BA60C0ECA1F7DB
                                            SHA1:BC2AF6354BDBE334C94B8A33D26357C5C3156925
                                            SHA-256:5BADD609A51EDE5BAB5B89534FC3011A4DD1AB487CC7081D7CF38479BCBAB855
                                            SHA-512:9B4E38E6B3BD0AD3A494E62C56CF1C59E52272FB77D86D7A46A1F873078FF154CDA9BCFD8A5983EA1C980F3D92CDD597A9728A03658E13951F773A2299F96429
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://stats.wp.com/e-202439.js
                                            Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.875
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D64F3CD9A3907F778748A1150EB32E79
                                            SHA1:89FC26F8F57D3CB7F823C4D7FA785C173ADD75B5
                                            SHA-256:A0BC00AFC306690C2B6EB35A67F99A1176C6517532139BC0B2FD7195C2AABEFB
                                            SHA-512:0F15C40C3AC49CF0323B088B794876A6071868E4C7A0DA888C83925E8CCBDA0714FCB4D3DCB8F1E72F83D9E54B6AE92997F5A9EFD6F388A511C62831430AD562
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkyxHCY5okq6RIFDdxGfZo=?alt=proto
                                            Preview:CgkKBw3cRn2aGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                            Category:downloaded
                                            Size (bytes):436
                                            Entropy (8bit):5.428921551980531
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F3328243B0C32511039A149413B25F9D
                                            SHA1:8339D8AD04161C87AC86DD1F8DCE85B26BD2A2BB
                                            SHA-256:2D65C56D9E215A5C82D4CD0FC95BF9935A37C5E50BD84B8699C6ABA6ABA2CBCF
                                            SHA-512:4DF4AE7042AD1B53E33466B09A45B6F7C7FCDB61B923D34322713F141E6510F8BA2460407FD49798C96FD4A2ADE7FCFEE3DCB0476005DBE626CED38ED3D54683
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=326101615&adf=3347376195&pi=t.aa~a.307254967~rp.1&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450720&rafmt=1&to=qs&pwprc=6320262850&format=1200x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450717299&bpp=1&bdt=9128&idt=0&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7fe8b49a122ae30f%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MahCB-gZ_O6HfFfm6vxN0ju4lkD6A&gpic=UID%3D00000efe21524cc9%3AT%3D1727450720%3ART%3D1727450720%3AS%3DALNI_MZjTwI0XpEU_gQjuvHwVP3poTXY7g&eo_id_str=ID%3Dd062b45e2f6fa7df%3AT%3D1727450720%3ART%3D1727450720%3AS%3DAA-Afjb7UMt_nxC4z4p7ua8Ul28b&prev_fmts=0x0%2C696x280%2C324x250%2C1263x907&nras=5&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=3519&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=3&fsb=1&dtd=3203
                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CKGnubW344gDFVEIogMdGBAXPw"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5372786174760228\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1572)
                                            Category:downloaded
                                            Size (bytes):18213
                                            Entropy (8bit):5.5788816975040625
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:65F82F80CC28D1D81BED2952299A9327
                                            SHA1:E8501AA07E81FA3883D9336C6586AF0F66DE6118
                                            SHA-256:9BF164FD8F85BBE262753BCA4167F5BAACB295FA1F167E0DFCC43FBF3E21A876
                                            SHA-512:66C0C64A9036750B42429EACB86D5434A67A6EBA223741AE45092813B7800EE4A9FB5FA4579D4EBE3B2EFC85895FD94F4594A92F966A9900B138B4B606B44D95
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1600x900, components 3
                                            Category:dropped
                                            Size (bytes):165963
                                            Entropy (8bit):7.963857512182784
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3E2E7F1460AB1960CC7B30AED54F2ABE
                                            SHA1:8058CC0FEE81D162189656ADA76936AA4B08A3EC
                                            SHA-256:524ECB3839BF0CBE5C44C304FCA6E0DED981E1DDAEE20AB4ED6E9FE91B26230C
                                            SHA-512:ABF132FEB2167D7AB1408CC9E66B330011D3E0F400E29C59C0B8B9D4EFCE17BE682A5696AF14F11704C1D8A0F390DE9A380A5F8D22820DB18768FB3DD22B06F9
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@.."..........................................n............................!1..AQ.."2aq.#6BRSUVt........345rsu...........$%&Tb.C.........DEc......d...ef.F..................................O........................!.1A..Qaq..."2R......3Br.#4CSbs......$5..T..%Dc.&.6E.............?......DD....DD....4D@I...DD.*" ..."".h..." $....".h...DD....DD....DD....4D@I....."".H..." ...." $....".....D@M...DD....DD....4D@r.".....".H..." &..." $...dD@...$D@M...DD....4D@......" &....".H..." &...TD@...DD....$D@M...DD.......""...." &....".H..." 9Q..4D@...DD....$D@M...DD.*" &..." $..." &....".H..." 9Q..DD....4D@`." 9...DD....4D@M...A..1;...w.-f....kw.Y)..5.......&.b._}.....Q|X^5..4n..ps|c.....$d....&."...FQj...$... .DD....D@M...DD....4D@M......"".....".H..." &..."".....D@I...D@M...DD....4D@r.".....".
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):15421
                                            Entropy (8bit):7.978409098713718
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0053E70B4377BAD5459E309EF6113464
                                            SHA1:DEAC64FA4E9DA0785422D57E17B969F89BE64A82
                                            SHA-256:25E61E22A409C4D384230C6FDE3C478678BD88F2CE49CE77DF706C7DED232D51
                                            SHA-512:366931D70DD85B4B1714C9EE74D44DF19B471B9128029704EF0901F5DF524BCE6DFE96C725C028B9668543FDCA86D097EBC688A802583C641B89CA41280ACFA9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://secure.gravatar.com/avatar/6c3ca33890281219b30cb1f35d33e058?s=96&d=mm&r=g
                                            Preview:.PNG........IHDR...`...`......w8....pHYs..........+.... .IDATx..y.eY}..9....^.]...4.@.B.H.Zh,Y ..2.=...F....g".!.C.cyb.%.H..B... L#a0;t7..N/.gU.....e.8.....+&#2....;.....~G\Y...H)1.`.E..........o....+.N.>7...R"..Z.s.)..5.c.......JJ.....4..........|.......v.....{5.~..5.....l.S_OJ9..?..i...~......8.B....7X.}....`.?..10.g...7....9....RX.Rrt............5.....I..'....1f...B...G./R.k.Ek=w...U..>oJ|S..nJH{.........6..Z..-..u.Rs......|...y.z.....5..).....-XA...L6.U)5w..l7?o..|Y/....[4Hm)M...,4..^!.&.).m.i......HM..k....91..?k.P.h...UR{....j.9...4.......9.....ZM..G^........-.9...........}..9....... ...F...13..F.}~=0..[......)Z..:....JA-..a[R.HR./...F-.....o{.6'....iORsr.z.....MCT.. .f.m.ns".T.p..{3Ij....4.S.|CR..WN=`....D.<..c...h..T.G=...9.Mw....j>h. Zk.q3/.=.m=....R.)...e.r.:...m5.Hu4.%.......V..._..5U`..J...h?.......|....h{....Ih..s}n[..-......m..lSm..r..E...z..j3.2.(:...........[...9"..K7.r./6......m#.^...m.....9GY..h...Y..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1600x900, components 3
                                            Category:dropped
                                            Size (bytes):78548
                                            Entropy (8bit):7.858099121139999
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E694C82286372F728EDB01C36187CAB4
                                            SHA1:AF89BA73A1C4AED3131D8E86A0500138C15C90F0
                                            SHA-256:A5D22830BDD6831C1C00114D866A91BA2946BC877340760D8115B715AA95CA76
                                            SHA-512:EDDE95765531A7753137D2719CE624462DCF16E43986F5CB2BC0DB4A2F66E3D692BC9F1DA33B508393D6EDBE057729E203773E595334057AD62B96B6D9587394
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@.."..........................................h..........................!1...A"Qa......2TUqt...#4BRu.....%35Srs.........$6Db......&CEVc........v..e..................................T........................!.1A."Qa.....2Rq...BS........#345CTr....6bs..$%D....c....d............?....z...4.c.o<...8.p.\.l.V....=:../N\T..bRX\|....k..4.+4.w.n...q...\!.9.x.g7.I..8I?..I.wj...4..xj9.%...x.F.;.T....%.2].^....iB..rQ.5.g../.......ep......L)F...q..<..[.....N....L.6..3.'9ION ....-\...)...j..S...-=.~.Z...L.].;o...>-.Q..r.,......;...73..+..sGT'.'.(...u..2..g...5.P...7......,....uy.E.mF1M.I%..|;.l...8..BqR.].\W......:.q..o\.].w.}.z/...<}..s.N..(F..Q..T.Z.~...|Y..y....3.+T..C..PZ......FEt..l..y[^vU..z.)..Jur4..z.wjy..Wis2..4....."T.MU.U.Q.ky...X...I...c..N5gE...C.-/
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (18798)
                                            Category:downloaded
                                            Size (bytes):18833
                                            Entropy (8bit):5.198890693042313
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F88D5720BB454ED5D204CBDB56901F6B
                                            SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                            SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                            SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/js/underscore.min.js?ver=1.13.4
                                            Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1600x900, components 3
                                            Category:downloaded
                                            Size (bytes):178066
                                            Entropy (8bit):7.98646172767148
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:56ECD96BCD6440E7D6074799C1C12CB6
                                            SHA1:F70AECF72A255C2E63496D7619D4D2590090BBCB
                                            SHA-256:1286567239646BE0865EEF29EE3080353F4FBD692E9B0F668A67CB748F869041
                                            SHA-512:C7A6ECE01D878C2B4F2EC19FED230E0BF071C7C2D4F3F48AE56181A08F0546D67D3F9887CAAC00D13721E693B1668170A0F27DAD9D551EAAC7F80B74CD83927C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhfwhMfTPjVJIQWnHaf9xQMyYUfRKqck_AJMjDmbHySXVU04zo4y_PGA9E1EtEfHUPaNm1TSqc3AzZrQ4t8Ghhudwi_bbTAm_XRzEBKBYMLGPYcAm1kjlCINO9V9T7H-9C62K_2IjcYX2gxUCfYkvVmc2ilESjbEAX-aA5IEI6pYXZGuxmSAmYClsEab7ZB/s1600/media_20240923_200655_2693058037961139670.webp
                                            Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@..".........................................\.........................!.1AQ.."aq..2...#3BRr....$Sb....%4Cst.....5c.DTd....U...E...6..&..................................A........................!1.A.."Q.2aq#B..3R...$br...4...C..%5Sc.............?.....M#..1p;em..R..Aw..b...GGl.h#..j.1..:-.-......F....@.0.ZoZ.#obs.Q.?Kp.h..........}..+l..<f/-.a..*....d}F......aQ...g..J..<...[n}...)v...9@i.w}.Va.d....} /.]C..1I.......O.Jq.8+...l..L.RZ.x........<.>...*6z3.0...kG..<...[p&......S......,.,:............n.s$.I..e.={..;6.-..Z..x..e.7..-.;.....enc ?........=.......+.^.].G.;i8Ab0.&..g...yY.&.9Zs..`.7....-..0..o........F.4.....T..n9z.1.....Zu9.&.o.......(%No9.l..s..y..1=..f.....W'd.w..~...1.K.M.1....}......&......paZ..OyS1<*F...h.m.+...|.?..:R.4....S.(.S.[. ....K@DB ...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1382)
                                            Category:downloaded
                                            Size (bytes):17945
                                            Entropy (8bit):5.330388445341784
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                            SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                            SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                            SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                            Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4345)
                                            Category:downloaded
                                            Size (bytes):289392
                                            Entropy (8bit):5.564691169970292
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8525158C7B1D2A73B78A8B242A6F612F
                                            SHA1:07F35D0B518AB795DE9324AA8ED7A21C9A3F4D0E
                                            SHA-256:07D73D8AF2D583F0EECC4598CC64E3719DB3164B978A45EFCB5E4376972CC5F1
                                            SHA-512:BEDC24261FCAE48276B68B7C81139D6439F73B9685C753DBADDC89124368AC4BB494EF26D88E7DD43BE0A0ADB790AEE0FD74D24A7010A1AB2686DC1CC8496982
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googletagmanager.com/gtag/js?id=G-N802YDSMRT
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):16966
                                            Entropy (8bit):6.015870913757579
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A7D6064541DBDDA46967973F69DD6D43
                                            SHA1:A8B46BE8B01F7D78BF49B45281A0C89F51B8477E
                                            SHA-256:8A7441F9240B6F93D90DE798521D33E2A3D1CE723E32AA74A79D831B1CC951E1
                                            SHA-512:E0DE0FCEF4FEB1A11DA73B506406A81C65FB91F04EA382C085AC35716499E9FCF7595C6105F8CBE09ACE9BCEA91D1BCC12B5F53E7F69ACCBAA252D6AA46B1F7A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"sodar_query_id":"Z872Zp2dLNnkx_APsJW6gAU","injector_basename":"sodar2","bg_hash_basename":"Devx3hDm0MKrWP67astUL3hHWU-k2AcPhnVtcQeFvnY","bg_binary":"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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1600x900, components 3
                                            Category:dropped
                                            Size (bytes):79514
                                            Entropy (8bit):7.430005441088562
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:16563604F392BF7AF6AD35A5C87D2B42
                                            SHA1:F9B5F9B212669F46EBEAFAA6CF8D70D383AEFD2C
                                            SHA-256:E2C228B27275D9EC517A62507EB7A362731EEC0963F9B691CAC4AF83F9DC5320
                                            SHA-512:D7EFB48A7247AC181A7AF9E28838F70E26F4AD00F6743A60FA38C5F09379E8CCE42884E7579E1DCA56BD9B0317F65AE573ECBA6D531C0BBA36EFFCC14EEF604B
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@.."..........................................`.........................!....1A."Qa.#2q..3BRrst.....$%&456Ub...CS.........Tu.......c...DE......................................Q..........................!1A.Qaq."2...BRr....#3s....45bt....$%CT6Sc........Dd.............?..P.[5.....E.*y.$....q... ..............................................................4.....}.D....2..*\N-...q.$..(EFJ=.a*..]j.......IF./.W.%......t..Zv<...&-.....m.Q....m.....//.1.K...5.O...h.[.^$....T.8%(.m5De*.-.v..xn.z..u.v].4....q.b....e..{..s.+.k....F{3.n.AP.....(.a.?err].p$jU.+.]..J..F.X..H..(.l.....v.......`.D.....................................................................................................................................................x..@...........................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 272 x 90, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):10365
                                            Entropy (8bit):7.968205007545162
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ED75BA6F87932ED3DDE95254A06869B2
                                            SHA1:DCEFCA55CEC3E5856FE5752120A1759FBBA5D770
                                            SHA-256:A99D51DCDA055A1D505A2E003DD114D769D33184A07963D3810974CB653695C4
                                            SHA-512:827B16AA55FB59F0D89E30160CEFF6C16701BCD2EE72B864931682A9A75A6CB3A4A252E201F6EB0ADCD928FA904FF902FC76DE31884B555548CFA129507A90F2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://1.bp.blogspot.com/-vp43nx-312U/YHSCwgCvPeI/AAAAAAAAMec/Pw0rVItjYWUao52NVnvZ-4FvuUIFaycwACLcBGAsYHQ/s16000/Cyber-Security-News-2.png
                                            Preview:.PNG........IHDR.......Z.....p.......sBIT....|.d.....bKGD.......C....._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..w.U..?{.:.1}.`....;. *E..XRnb...t.M4...).x5?o..1.....H..".a.f....v......g.........<.yff.].^..z.w....7...... ......\...bbb2`L.111.0.......S@LLL..) &&&........c.....1....d...bbb2`L.111.0.......S@LLL..) &&&........c.....1....d...bbb2`L.111.0.......S@LLL..) &&&........c.....1....d...bbb2`L.111.0........N@.<>P".....t..cbb.+}....A...Z..*..rV....L&;5Q{8..~?..`...,.b.E..>..a.4$...4..(.%@..N.........I"/+...).LA...8p..#.m.\^.[.L...$....EI^.~x.c.h....?..BNV*..e3$3..,.......V:..s..s..s..j!.....E....a...b.I........./.0X,...N.oE@...q.IO.Q.x.\4........IKt.N........R.].....3.cty|.........?.sR...1.J1.IqQ'..7u..P..Y......R=.I...b.p....z'......[..r......CX.........n.>..........U..............x.]...)j..D.....]..o..U.A.........L..f.[....@..3M......9......LQ..a.}$Ib.dn...sFs..+X...8?'#.!.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):299
                                            Entropy (8bit):5.280052635092167
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:388940C42991EFD9EB33F133E3280696
                                            SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                            SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                            SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4014)
                                            Category:dropped
                                            Size (bytes):154823
                                            Entropy (8bit):5.600813312705908
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2D1DF636D33C77E6DC7CA1F089021122
                                            SHA1:C4E7EA51477ADBED7A6708D0CF54F4B834FA96A0
                                            SHA-256:0B5494B93637D65BEC703D66D6D63E27EF78B56F2259C81908B6E24222C4C14E
                                            SHA-512:CA0B7746888C5ED994E21E3925C8A5A613E02B6137E81F99433A33A282C0BB944D8F52AF1F1E932A44B9949B0952626A6B214B55C78F5A1FB2C6ABC1858C385E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4186), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4186
                                            Entropy (8bit):4.923675414240059
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                            SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                            SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                            SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=2cd77fbaaaca93ca2cc1df287523ffc9
                                            Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):312467
                                            Entropy (8bit):5.648484880487906
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2C12D58F0836E35A3E7EFEC45C750A01
                                            SHA1:E1F23E1EDFE821F076A3A3925C5665F4012CF44A
                                            SHA-256:E4AC5BC2CBCBD523F90DDAB92F4D384D4FB2B1476726F34B40623C303748AC2D
                                            SHA-512:DC5F49B623F4749DEAFBAB64AD357F6732DA435D110719CC52B9123FC1974B062924EE1D75A9156EE23DC28DD6B9E5D22691CDAC095402A2023DD6000CF1C9FF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5372786174760228&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727450714&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450713302&bpp=7&bdt=5131&idt=1615&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=260647083963&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1714
                                            Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3cmeta name\x3d\x22viewport\x22 content\x3d\x22width\x3ddevice-width, initial-scale\x3d1\x22\x3e\x3cmeta http-equiv\x3d\x22origin-trial\x22 content\x3d\x22Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0\x3d\x22\x3e\x3cscript data-jc\x3d\x22108\x22 src\x3d\x22https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/elements/html/turtledove_auction_handler_fy2021.js\x22 async data-jc-version\x3d\x22r20240925\x22 data-jc-flags\x3d\x22[\x26quot;x%72\x26gt;64\x26gt;7;!\x3defdwa*\x26#39;76115:20$?23+!3\x3d265\x26lt;:4%9szqa*\x26#39;761628\x26lt;2$?wqrfz\x26quot;]\x22 data-jcp-config\x3d\x22[\x26quot;\\u003c!doctype html\\u003e\\u003chtml \\u003e\\u003chead\\u003e\\u003cstyle\\u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2271
                                            Entropy (8bit):4.759034315798756
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:976B9B6F54565A7226F00E40BE9F40C2
                                            SHA1:A2822527C76316559158833C41E0357C693C908B
                                            SHA-256:CAACFC6A3602FE9A189A4BD15792C4BED2FCE634C04716F515E6C07CDA07315A
                                            SHA-512:A9404102FB217361632337C4F34D1BE2FED94F09C84EFDA39E523D66EF265C201F8DAC633669479C43014A3D94BB1DC7FD7B413D6CEC068DAADA83B283721DB0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/plugins/featured-image-from-url/includes/html/js/image.js?ver=3.6.2
                                            Preview:jQuery(document).ready(function ($) {. // lazy load. if (fifuImageVars.fifu_lazy). fifu_lazy();.. // woocommerce lightbox/zoom. disableClick($);. disableLink($);.. // zoomImg. setTimeout(function () {. jQuery('img.zoomImg').css('z-index', '');. }, 1000);.. jQuery('img[height=1]').each(function (index) {. if (jQuery(this).attr('width') != 1). jQuery(this).css('position', 'relative');. });.});..jQuery(window).on('ajaxComplete', function () {. if (fifuImageVars.fifu_lazy). fifu_lazy();.});..function disableClick($) {. if (!fifuImageVars.fifu_woo_lbox_enabled) {. firstParentClass = '';. parentClass = '';. jQuery('figure.woocommerce-product-gallery__wrapper').find('div.woocommerce-product-gallery__image').each(function (index) {. parentClass = jQuery(this).parent().attr('class').split(' ')[0];. if (!firstParentClass). firstParentClass = parentClass;..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):158728
                                            Entropy (8bit):5.114394460801845
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BAFDE036AC718873332DCD486A55B334
                                            SHA1:A4C2D5A8D1114479A3035FE1B649AC56ED2501F8
                                            SHA-256:B689F2267305A97C30F5BDA1A0E18993C4BED294007DF78EAFD6829A4408CB1E
                                            SHA-512:0F32A26269688139DF261CE53BD7DCC74C0148BE2AF03884F48022069CA56DED7321F80D20AB53498AED4F61266DABB0B8C6005FE29A2B2C4A05CCE7B277305A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=978887166a39c57c36d5cf4a5ec10289
                                            Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./* ----------------------------------------------------------------------------. sprite.*/..td-sp {. background-image: url('../images/sprite/elements.png');. background-repeat: no-repeat;. display: block;.}..td-sp-video-play {. width: 42px;. height: 42px;. background-position: -20px -488px;.}..td-sp-video-paus
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (670)
                                            Category:dropped
                                            Size (bytes):262812
                                            Entropy (8bit):5.400876746268876
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:78B8737D57A7D0B029EFA514907CD506
                                            SHA1:67C6CE628B259C9A8C500586302D2ED9C9EA98AD
                                            SHA-256:2D036346B18BF4C27BC91F0416F8B59427E32BFC6C2724A27E6FE2E5A7B58574
                                            SHA-512:C315BB6243343E3F77E1BD49595388037D60B342630CBAA83BB70ACC23C5521FBFF57A793070186286D23EDBD6EF22791EA2C6584455348CC126C859E123FF0D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*. Magnific Popup - v0.9.9 - 2013-12-27. http://dimsemenov.com/plugins/magnific-popup/. Copyright (c) 2013 Dmitry Semenov; */.var tdAnalytics={};.(function(){tdAnalytics={_fbPixelId:"",_gaTrackingId:"",_gaErrors:[],_fbErrors:[],init:function(){!0!==tdAnalytics._inIframe()&&("undefined"!==typeof window.dataLayer&&window.dataLayer.forEach(function(a,b,c){"config"===a[0]&&(tdAnalytics._gaTrackingId=a[1])}),"undefined"!==typeof fbq&&setTimeout(function(){tdAnalytics._fbPixelId=fbq.getState().pixels[0].id},500),jQuery("body").on("click",".tdm_block_button .tds-button .tdm-btn, .tdm_block_icon_box .tds-button .tdm-btn, .td_block_single_image .td_single_image_bg, .tds-newsletter .tdn-btn-wrap button",function(a){a.target.classList.contains("tdn-submit-btn")||.a.preventDefault();var b=jQuery(this),c={ga:{},fb:{},eventTarget:"",eventTargetAtt:a.target.getAttribute("target")};a.target.classList.contains("tdm-btn-text")?c.eventTarget=a.target.parentElement.getAttribute("href"):c.eventTarget=a.ta
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4816)
                                            Category:downloaded
                                            Size (bytes):211300
                                            Entropy (8bit):5.4341045435107125
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:196D9E333AB445E1A674313C79F42F16
                                            SHA1:12B611093FBE9C40C0E9B63708C377D2FEB45AF4
                                            SHA-256:05DE5C8908714CC3DC1DAC9AC7659B9BD33257CC1F6B31E6990BC73E950F760A
                                            SHA-512:6BBB6C7AE6BEACBF013E69F048C2721E80EA4E39A3230CE1D9CB49A1E43695A06BF617E6E21455D7BC4959B60AB495DC90E5AC45EC8F13ECF6610C54DC5A4966
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4345)
                                            Category:dropped
                                            Size (bytes):289392
                                            Entropy (8bit):5.564561444332753
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EC692811D3D2FF1A12BF5624CC7023B9
                                            SHA1:818AE45659BB26603B72D1DB793FA5C7E24B6E3D
                                            SHA-256:E153E9292A4139F686434BFB11642E35CF4B430C6705483AEE60149EC0F85105
                                            SHA-512:8E09F718145CC661A488480EC13034F51B024999D80D6D2ACD686748BC27D72FEA827725BA610061FD8BA6539FD2A45C89F51703412613903913026EAE345351
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 300 x 600, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):78580
                                            Entropy (8bit):7.989301118657857
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2A3812A8FC89C073A5A0F93F4C041CD7
                                            SHA1:D2FB98F6C125990DD24CDFDD97908E2E855B9B6F
                                            SHA-256:697E0C946CC30F3557F325901FCDADA2D180DD4ADB817B2518002A3BA34374B0
                                            SHA-512:BDF62F7D168443333ABBCE103FB980D1FE6DEAEC62E55EF605436B6F6254816DE97D4965D01C4A6C900E1538D7BF1E1B148A1D60D9F348DADA65AF5B16305AE1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEijxw7S4JGuEV3NdedxUJcgLvFhOaB2PLpSslICdSdirnGMGkQM2hzb3qX2A3lXmEcMETudrz96_76Of_L3Mq7xmbYl2aZ6ELa8IO3Ak3vOAed1QvCgLHnbc3CCqgM1EtCA7UOHBMQTyttfeGsQmHdV2PvpyashssVLcJ5PuFOAAZAYKHlsFGSqlxW61l0g/s16000/Webinar.png
                                            Preview:.PNG........IHDR...,...X.....WDLh....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..]y|.E...=W&....$...An\@Aa..EA]t.sw..Uw...U.....Xw....*..(^...;.B..@ .IH.1...~..LOMwUgz2....D......o.W.z.z..%hA....kT..3....I........-..i...m.....i.Z.6..1.....V3n..}. t...B.......B..?`......Y..=..ljfa...P.t..%..H..DSQwT;.Y."A=$..i...y.:...8...o.Q...d...OB..{...q.....A.HE.g>.VN..is''gw.BB..........!...Q.p..(.....?B |fT.......N.Z".F..u"U5..w.).....Z.."$DVD9...I..$...[8=Q.`/HRZ..Q.$ZP.]I.!....~%.<.D.......R.+...8..ki.@...D....ZX..P;.s..B.!.T9.V...Qv..~Q1.'.+....D.3l\T)..h.)..SP....?....Th..S.).~>..t......A.....I)W.e.%.AH.".$$!...D..".R.....$da1.lC.J......8f..a..T$..7}.o...g.....NJE...5M..*.I<......Q..."O..m.b.~.K3=. Iv..._Sn....M....*._.K......."H.r6.."%....e..k..5. %..9.UD~..l.4.A5. ..w....*..4...\1L5.C......"...4..9.uzm+6...FK?...GED..BH....K..H.I.............Y....d... $.%.7..\ls....cY..G.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 200x200, components 3
                                            Category:dropped
                                            Size (bytes):13336
                                            Entropy (8bit):7.942854646227395
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:634C676F2DCA021D855F5DB2B5B579DC
                                            SHA1:11F5473319E5127CC67D9F90ED7530F51CD7D824
                                            SHA-256:040966CB4BA3FC0568A0EF64990457095BC73C578E227924BF72CD4C74AF6C1D
                                            SHA-512:5901969BE5A556C78951AF13C3FCD766D2D130929ED724B6D589B65FEA4210BB07944B30370493C593BE7E816DDE5A8001E85CEC995624348088F631E02368FC
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................G.............................!.."1#AQS.......256Uatu.3Bq...$Rr...C..4................................;.........................!12AQq....."Ra....3r.4BS...#b.............?...h..h..h..h.K.{U..T>B.*J...`..Y......U.".b. ...2.$Z1...O..J.H+..".9X8.Ky.....U.I..=.T.H.....(e;...5!.....w..{..a.S&>y...z...u.E.b.@7.......y.*...6... ..n|.R......q...aE......GS^...n.L4.*a<.&9._^F;.....~<..R1..;?o.4.p..w~.w.oG...J;.37]..1.u.+.n.^.X.c`...X.....f;$....|{..j.....N.!.7.D6...pr.5y'....\.A$}.a.B.l./......c..q..$#.J_o<...JzK:~n^..G..ojZ...o..?...........<.$G.....;.....N....'n.....n.r.l....Vb3.b.K@XL...9 ...~.F..,y..v.x........@4.@4.@4.@4.@4.@q.#...+..[.j0..x.]gY.q.V..-....&.F...k.+,.f1~=Nw..)y. ...a!%i.._<IYDIR./h.ci.. I...o..MH..J..#y...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3916)
                                            Category:dropped
                                            Size (bytes):175775
                                            Entropy (8bit):5.510030182590888
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A9C190F275DD23136ABFFB11BF57FE61
                                            SHA1:2D1FA43FD27B0CF197E6F6A869633C87F90D4AE7
                                            SHA-256:EF7414F883C239365954DDC6F8870D9FE5DAFD850FBB0806219E25C1B5A3D20B
                                            SHA-512:4C214D1C7F6105BFCB39CC67A68349FB98E91D385926E303DE0C6B541361EAFF18F3573C73B4669B033739F4F0C408308A4A7BA5ED2641A67FFD8334135E49B8
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20274)
                                            Category:downloaded
                                            Size (bytes):86889
                                            Entropy (8bit):5.109984540967289
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ED477DB52A190E5B6741698F3167FDE6
                                            SHA1:5130C7FDBEE9BBA507AB5F4E3487854AB5FC96A2
                                            SHA-256:5AA600AEA047CB99C7E2C22E7EDAF89F0539A6772A21981636E21DA89BED440A
                                            SHA-512:74EC9BE999353797A117EB0E26231143FB0DF84BB96A2B8EB3DA946E90B688827A54F1F96570CE7EA6EF08C53C529B9EA19815874FB11FA4BD82C0EB1FE9E5EF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/plugins/jetpack/css/jetpack.css?ver=10.0.1
                                            Preview:/*!.* Do not modify this file directly. It is concatenated from individual module CSS files..*/..swiper-container-rtl .swiper-button-next:after,.wp-block-newspack-blocks-carousel .swiper-button-prev:after{content:none}.swiper-container-rtl .swiper-button-prev:after,.wp-block-newspack-blocks-carousel .swiper-button-next:after{content:none}.jp-carousel-overlay .swiper-button-next,.jp-carousel-overlay .swiper-button-prev,.jp-carousel-overlay .swiper-container-rtl .swiper-button-next,.jp-carousel-overlay .swiper-container-rtl .swiper-button-prev{background-image:none}[data-carousel-extra]:not(.jp-carousel-wrap){cursor:pointer}.jp-carousel-wrap *{line-height:inherit}.jp-carousel-wrap.swiper-container{height:auto;width:100vw}.jp-carousel-overlay .swiper-zoom-container{background-size:200%;background-repeat:no-repeat;background-position:center}.jp-carousel-overlay .swiper-slide.swiper-slide-next .swiper-zoom-container img,.jp-carousel-overlay .swiper-slide.swiper-slide-prev .swiper-zoom-cont
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (877), with no line terminators
                                            Category:downloaded
                                            Size (bytes):877
                                            Entropy (8bit):5.683640429097213
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6BF570815308C1F124385A2F17CF8F31
                                            SHA1:9E0EAEC6FCD32346B7823E424BD399125BC173BF
                                            SHA-256:F234EA52136AC4FEC852AEF56C30FF628E4E3942F489834759364AE3AA48E709
                                            SHA-512:95EE6D6B67231F3B21C9F2AD7E47948617645977AF6CF11E031F0390027B8AA276E49363346C1650FFB66B894B44F33DE81938FC90459943350301840EE85070
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=250&adk=1195216587&adf=797996690&pi=t.aa~a.444399343~rp.4&w=324&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&rafmt=1&to=qs&pwprc=6320262850&format=324x250&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=1&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C696x280&nras=3&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=842&ady=1098&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&cms=2&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=2&fsb=1&dtd=104
                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CILDwLS344gDFagKogMd3yA61w"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5372786174760228\\\",[[1]],null,[[\\\"ID=7fe8b49a122ae30f:T=1727450720:RT=1727450720:S=ALNI_MahCB-gZ_O6HfFfm6vxN0ju4lkD6A\\\",1761146720,\\\"/\\\",\\\"cybersecuritynews.com\\\",1],[\\\"UID=00000efe21524cc9:T=1727450720:RT=1727450720:S=ALNI_MZjTwI0XpEU_gQjuvHwVP3poTXY7g\\\",1761146720,\\\"/\\\",\\\"cybersecuritynews.com\\\",2]],[\\\"ID=d062b45e2f6fa7df:T=1727450720:RT=1727450720:S=AA-Afjb7UMt_nxC4z4p7ua8Ul28b\\\",1743002720,\\\"/\\\",\\\"cybersecuritynews.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):143
                                            Entropy (8bit):5.079318363208902
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E4E31B474D3E0B577B3C8856E91F8659
                                            SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                            SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                            SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                            Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 940 x 665, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):160209
                                            Entropy (8bit):7.973787481356173
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A8D57C834ED6FA8C03ABA05519F03EBB
                                            SHA1:80657BF998726D40A1739EABBB47197449DDE48E
                                            SHA-256:91E06A3B36351E50673C4D14EB3FC60195738E2BA05D7878096775BB92D0D72B
                                            SHA-512:4EA235BD861BAFAFE45E20596B082EF27ECEC00D38279614AD1AA8B0380DCE4786BAF721A0EE86CF1DBC9704E2568A0B64822A2FB014707C4441FD8C77680EC6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/uploads/2024/09/image-56.png
                                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........&.?....IDATx^...]E...S.Iv...Bo...*...i..Ih..H..Q.!vP).J..B....$!!!.......w6.."....s.3g.;.;s.................l...............e..'................8auqqqqqqqqqqqq.,................f)NX]\\\\\\\\\\\\6Kq..............Y.."....mhiii.kll.....j.plqpc!.t..4.=.....%......\tY|..k...........kyn...-....$./>&o\+G{.L7..60..C8.....aq..H\...#...X...l2.->..o...X= ...6.8>bi,}.....fbaq^..].X:..ezb..g........v...8..wv.8....a...[..I{~......n...9.1}.$...gcB.........@l...7.[...mq....D..<v..c....8oOo{.f[....b.K,<..l......&q..'..L.....8........L7cflG...............|8..5....n.v.pl.....g:.M..B..3..........^...o.L,.z..+W......M."..|.&...X...9B<....y!..'..Cb;.<..X...X..#vl.q...aq..c.c.C.&.Y...87?.......b.L`....ZZ..?kG......8...E.v}:.,v.=.6..6....a.._|.>..-.b.-.[.q......I.......q.o...q.#.k..?.aq...0s...a.6.m6=...b}...3.8 ;.c;.6C..........3}...q...6!n}}}.l...b.8..l..H.6;...v.8..6.8<.m...`.c:.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1600x900, components 3
                                            Category:downloaded
                                            Size (bytes):281881
                                            Entropy (8bit):7.982298787387959
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:07864FEBCCD8F2207A9722416E8E4CCE
                                            SHA1:7ABCF67647EE25C4A0B6A83DEC31F2C4D3165ACC
                                            SHA-256:BC3557488C514860C1048A9035DDEB7EDD99FF6103B0A378D0A1CA2784BB4119
                                            SHA-512:EB4BD72602618DC7809C8776C6696F76608F741A5DD0DA3A8B5C3FE05CE85F02DDDE8837F70FA6A4411FAF2F238BCBBA379C2DD10605E0110872A07580B44315
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEju9k0ljhQRr4at0kEHVBiUvNwsvaNSMiw0m0ch7aqbD7sDbsFWPfvW3aRYSW5oHhdmvrHGJWRzmkjViy_IC8J95jQH9UwduPdNbfVvpg61YUZ0GbdYwBQ44n8dVY9FBMnyyZNHhJrqa_QLeJM7a6esSNLX-YAbpINIuTWviTwcKne6_KhtHZmDrkH06cA/s1600/Critical%20Unauthenticated%20RCE%20Flaw%20Impacts%20all%20GNULinux%20systems%20%20%20%20%20(1)%20(1).webp
                                            Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@.."..........................................g...........................!..1AQ."aq.2.....#B.3Rrt.....$%&b..6CSsu.....45DTUcd.....E......e...V.'..7.................................D.........................!1..AQ"aq..2...#..B..$3Rb..4r.C%....DSc.............?.........;t)..8a....-.....n..d.oL2..........m.k;;.B..t..[.8.$F`cL......_.Z......W......N...?.wSMn[q.I#f>$......W.|..n..5Q.\C..\..G....niI9.....X.`v..[......{..M....$f\..8#".....B..#T...]."..'..(cl{.s..?>.R..3..,,uU#....u.S....].5u.......Vr.b...2O.+3.r..+Gf...G..x]....R..0....IV.g..#..+).+.V..$.IV+xV....Ke.x.........U..4.RG.I..a...K.b...@,W....u.......K.-j..5M...cs.l..8.g.^.f.....x.-.F.2Q..U.5b.'.._.}....).....#.e.....}v.T/>..s._.Y+%....!.=U.`G.....1.WQ:O...ceteb...r.....d....6.7.j ......cVW^...A..4d
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2353)
                                            Category:dropped
                                            Size (bytes):22587
                                            Entropy (8bit):5.528528025191173
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EF76FB3A4837C6537E939A32026D281C
                                            SHA1:C76016BFE231C7DD69E2B34319D615CCE9078E87
                                            SHA-256:BB24C4F650D7257198DC193D944C5530A1474CEC0EF77218C9EDB8F8D41D8D68
                                            SHA-512:DA964A409D9179905A26FA1BEC2C8E8BC054140DE35607E46CA3B6AD252A8B14C05600E672D7B9E2B94E76D28F940BAC0FC1F4369530E395C75187B60F33B299
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3115)
                                            Category:dropped
                                            Size (bytes):92094
                                            Entropy (8bit):5.595226353611354
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B8425715CC06ADC70506099DE936AF74
                                            SHA1:FBCEE87DF0B9A0F6C07E01A3494383A634D4012C
                                            SHA-256:89DCA72E96D0934E366EEE462BAE42235B0A891389134775CA4ACB3E71BCE6CA
                                            SHA-512:4A2C40951143541411E13A2A69636BC0AF95CFF68D6FFE829C8483DCD57BACB84E47A68BF67A6C2B12E253DE7A2F7FD5314DF343374DF47581B9B9ECC2BE856D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):56
                                            Entropy (8bit):4.692955422833201
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8267894E11C49F7C976EAA1E22137302
                                            SHA1:9F9C75963E184FB54A3BE9EED0523C00A2DCFE8A
                                            SHA-256:BE6020CB6895B70B9EB41312DABEE107575BC152002200FA151098987339F390
                                            SHA-512:DE88445473356F2DCBBC34DD2A4C4A2B0C95B8DF14722DE4E7172195481EEB9F2F9DD0468759AC4928643447FB7C5BAA405D6DA7BABB990CD14C3CF4B850A87A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkV9phZWr-K5xIFDbtXVmoSFwmcaovghAm9uxIFDb7BLDASBQ3r55t8EhAJMsRwmOaJKukSBQ3cRn2a?alt=proto
                                            Preview:CgkKBw27V1ZqGgAKEgoHDb7BLDAaAAoHDevnm3waAAoJCgcN3EZ9mhoA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2015)
                                            Category:downloaded
                                            Size (bytes):23696
                                            Entropy (8bit):5.515150632408812
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D64BD6AB65DDB794E3A53D17664F547D
                                            SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                            SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                            SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                            Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:downloaded
                                            Size (bytes):17046
                                            Entropy (8bit):6.016822287745926
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CE32A36B49A2F873D483C64AC069CB35
                                            SHA1:355174F724D700DF068ED5C902A8CA4CAE016DDA
                                            SHA-256:02B2FF5C261E70156D58B10CD758BED1C9D56EDB69FCE6393513A1FB0E240E10
                                            SHA-512:DE3D61AA799C822A87E51EB452027C6FFF0840050250361DC97C83AC37559A54C3CDD5F7DF2D1EFE7216665AA1133129811977BB246D0ADA83099B4A91AA014B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240925&st=env
                                            Preview:{"sodar_query_id":"Zs72ZrH1LOPRx_APn9mOmQo","injector_basename":"sodar2","bg_hash_basename":"Devx3hDm0MKrWP67astUL3hHWU-k2AcPhnVtcQeFvnY","bg_binary":"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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65447)
                                            Category:downloaded
                                            Size (bytes):87553
                                            Entropy (8bit):5.262620498676155
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1440, components 3
                                            Category:dropped
                                            Size (bytes):126499
                                            Entropy (8bit):7.935786123007873
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F6E280B26961EBF59EA4ED2AAB4899D0
                                            SHA1:73CC4A1EDCE8D579E1EE58AA6109E15AAEDA6D68
                                            SHA-256:726F64B258A411AA45A577EBA953CE0EF7D6C574E0F9431120A4665C51CE1C2E
                                            SHA-512:689CDCDEA40264E4AB740379D0724E91944C589C53B4E9386281B07F12D7309B2E6F5B8AF2223592F31554332DE6DF21106135FFE5AA771132F9205135066AFE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;..............................................................................................h...H(.........D....1.A....+.j....(. .C.i......zd...W.s>ome.0....|...t..Z.YR..R...Yf.bz).'.....u.+..E.....\.j.$...(.`..R:.......C.h.0......._"..g..k.u.(`4(........*........@!..T.`.!\.J.X.......V......?;J."Q.H.P,%...(........ ......`1.....Aa)D*.B...j..I.p...ny..e.jyZ.A....G..H.."...QJ.H.K()....OE=....m.^.z.e....1$....M*.....P....1.(.N.4`0AP..../...y.5..0.`....(....A@........EU.@....&.T.....VJHP!@"@.P.@."...A@..........Pe.B... .......V.`5.B....(8t.IE.5^.4..:..7._....*.`.8.....j..t....Iz.....OP.-.M..,v..(..-.X .....R\...1.e.`;....B.9...<.}.c.:...G@..0.T.....T.........U].5..H.b......As".@ ...(c.....@.H.(..GJ.....(..YX.....(.*.B.V..F."....@....e.`....J_g7.5...G.y....j8.q...b.....E.]....7..:t.g.....z....QH......e.QVP.(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (8933), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):194444
                                            Entropy (8bit):5.024327322285119
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CA3F4F91D5F2C53030CC83AB7A9A47EB
                                            SHA1:4B004DFC5154524C5A0438D5C43AEDB175C1F575
                                            SHA-256:4DF70792D8C5E20F13471CC6041A5D9C3DE3B4DDD4D0A16E7F4F20128EDE0A6C
                                            SHA-512:78E5B6CB785B226491BE994B9D702B6E79991ED192119A63571AA51D4A60E06B2E5382B59178F6F543977A8E2046D205302A5705A6B6CB64A8DE991F666A09C3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/critical-unauthenticated-rce-flaw/?utm_medium=email&_hsenc=p2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses&_hsmi=326603005&utm_content=326603005&utm_source=hs_email
                                            Preview:<!doctype html >.. [if IE 8]> <html class="ie8" lang="en"> <![endif]-->.. [if IE 9]> <html class="ie9" lang="en"> <![endif]-->.. [if gt IE 8]> > <html lang="en-US"> <![endif]-->..<head>.. <title>Critical Unauthenticated RCE Flaw Impacts all GNU/Linux systems</title>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <link rel="pingback" href="https://cybersecuritynews.com/xmlrpc.php" />.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="icon" type="image/png" href="https://1.bp.blogspot.com/-go9WeiIcygs/YHvKt0GQMuI/AAAAAAAAMig/9awJDszvJhU-kv2JWSjvYNMF2jMHfF9aQCLcBGAsYHQ/w200-h200/CSN.jpg">.. This site is optimized with the Yoast SEO Premium plugin v20.4 (Yoast SEO v20.4) - https://yoast.com/wordpress/plugins/seo/ -->..<meta name="description" content="Critical Unauthenticated RCE Flaw, no Common CVE identifiers have been ass
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2946)
                                            Category:downloaded
                                            Size (bytes):2981
                                            Entropy (8bit):5.174465669703351
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                            SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                            SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                            SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/js/comment-reply.min.js?ver=2cd77fbaaaca93ca2cc1df287523ffc9
                                            Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13479)
                                            Category:downloaded
                                            Size (bytes):13577
                                            Entropy (8bit):5.272065782731947
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (53605)
                                            Category:dropped
                                            Size (bytes):54868
                                            Entropy (8bit):5.699091494922378
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:90C81DE66A4EC34D5B4B4F12E42EA025
                                            SHA1:BD1394EEA3F3790CC970E4A734B79897311B7FAC
                                            SHA-256:1F9126512CF49B26891A3D13FA03DF2F286ECC03C27FFBF1607F733DE8378DE4
                                            SHA-512:26F1101669FC1A7043A64497281B91886EC6C7948A90D690C167532A389E1AC9713F5C33C18A0DD9820774124EC4875C7039F790FF450275A1C61A3F40C55E2C
                                            Malicious:false
                                            Reputation:unknown
                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function l(a){return a}var M=this||self,E=function(a,L,c,V,p,H,y,G,D,r,z,m){for(z=73,r=51;;)try{if(z==L)break;else{if(z==48)return G;if(z==4)return r=51,G;z==a?(r=12,G=D.createPolicy(y,{createHTML:K,createScript:K,createScriptURL:K}),z=4):z==29?z=M.console?c:4:z==c?(M.console[H](m.message),z=4):z==23?z=D&&D.createPolicy?a:48:z==73?(D=M.trustedTypes,G=p,z=23):z==V&&(r=51,z=29)}}catch(X){if(r==51)throw X;r==12&&(m=X,z=V)}},K=function(a){return l.call(this,a)};(0,eval)(function(a,L){return(L=E(82,9,95,8,null,"error","bg"))&&a.eval(L.createScript("1"))===1?function(c){return L.createScript(c)}:function(c){return""+c}}(M)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uI
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1600x900, components 3
                                            Category:dropped
                                            Size (bytes):65105
                                            Entropy (8bit):7.342779572174909
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BD8B97E565DE718582C0C488BBBDD3CA
                                            SHA1:48A29AECE509F4C13141921B32E3A60E5F302C85
                                            SHA-256:0B3D58C61FA57F108980759B06E1C61006B9BE03CFC5E9C3271C8AB292A4D5BB
                                            SHA-512:0296F5E6ADE2E41534A39FE49B97E3A28D606C2374CA0164D517096FE99125AEAD25DEC21AC7C46441E6B8369164554B00F60B4AAC683883FC12E38AD51EB9FE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@.."..........................................m..........................!....."1A2Qt..#57BUaqu.....$'346Rrs........%&Vb.....CS.....ETde.....Df..........c.................................8.......................1..!.AQaq."2..BRr.....C...#b...............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (877), with no line terminators
                                            Category:downloaded
                                            Size (bytes):877
                                            Entropy (8bit):5.690078207464744
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F10ED31AD99E5FD3C53E8C0F0D9842B8
                                            SHA1:08FC7C1650D875C3405F223381F134CD628B0754
                                            SHA-256:6C64559CC67A9C3BDC87450923D1532B555E6FB2757B651208685100CE1C5884
                                            SHA-512:644A00FD554391F3B3944F46EEC8D178329C0D16585934CD0B563E7187D216CC8846E3E834B86C548DAB430B4476A11A9F28E918BC0F7FD101077CBE68E97783
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5372786174760228&output=html&h=280&adk=276321349&adf=2872919917&pi=t.aa~a.1177160622~i.24~rp.4&w=696&abgtt=6&fwrn=4&fwrnh=100&lmt=1727450718&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=6320262850&ad_type=text_image&format=696x280&url=https%3A%2F%2Fcybersecuritynews.com%2Fcritical-unauthenticated-rce-flaw%2F%3Futm_medium%3Demail%26_hsenc%3Dp2ANqtz-_cEbv13FOKqZu77uVCZMI5Nikqw7ZIt3E4ePE3WTjgezuJ3dDluqV2zs5rzQ72zzo5LvbUfg9WOnqk-LcGAbluHbCVmMiBTvP7OEAXxTo4zKEhses%26_hsmi%3D326603005%26utm_content%3D326603005%26utm_source%3Dhs_email&fwr=0&pra=3&rh=174&rw=696&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727450718517&bpp=2&bdt=10346&idt=-M&shv=r20240925&mjsv=m202409230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=260647083963&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=98&ady=2454&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C95339781%2C31087425%2C31087428%2C31087434%2C95342016&oid=2&pvsid=2380621072957629&tmod=1891813609&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=83
                                            Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CLniw7S344gDFcwAogMdIm45OA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-5372786174760228\\\",[[1]],null,[[\\\"ID=a43022b56d9f1bc8:T=1727450720:RT=1727450720:S=ALNI_MaXss8BkXbJE1P6-YmFDMwvtKNksw\\\",1761146720,\\\"/\\\",\\\"cybersecuritynews.com\\\",1],[\\\"UID=00000efe210a5645:T=1727450720:RT=1727450720:S=ALNI_MZJ5N0-5C-_JCJnKZwJHeSEVrWisw\\\",1761146720,\\\"/\\\",\\\"cybersecuritynews.com\\\",2]],[\\\"ID=af886a0b38e601c7:T=1727450720:RT=1727450720:S=AA-AfjaLtkLedXo7vBZcdqbnT1HT\\\",1743002720,\\\"/\\\",\\\"cybersecuritynews.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                            Category:downloaded
                                            Size (bytes):18536
                                            Entropy (8bit):7.986571198050597
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3557)
                                            Category:dropped
                                            Size (bytes):16761
                                            Entropy (8bit):5.496761658915657
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0D833FD65D7A9C8C17FED9705F579B49
                                            SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                            SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                            SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (37284), with no line terminators
                                            Category:downloaded
                                            Size (bytes):37284
                                            Entropy (8bit):4.950795054230339
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B8FDC78E2CF11D2D83C09052D26460E6
                                            SHA1:95957ACAFBD2AD4ACA91C4406DE0B619458DF62B
                                            SHA-256:D227E31EC93027F2B903FE5011B6EF0D67FD1FD8E0105843A2F56626E74F4322
                                            SHA-512:AAAD144F4897AD560D4A50334E5AEB9BC07F299B48DE6D327A0E7815D1CA19B89088C5E7AFA613473ED882D32AC04695F6712509BA49274A04955FF03FF37041
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=978887166a39c57c36d5cf4a5ec10289
                                            Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}@media (min-width:768px){.tdm-header-style-3 .td-affix .td-main-menu-logo img{top:0}}@-moz-document url-prefix(){@media (min-width:768px){.tdm-header-style-3 .td-main-menu-logo a img{top:-1px}}}.tdm-header-style-1,.tdm-header-style-2,.tdm-header-style-3{}.tdm-header-style-1.td-header-wrap .td-header-top-menu-full,.tdm-header-style-2.td-header-wrap .td-header-top-menu-full,.tdm-header-style-3.td-header-wrap .td-header-top-menu-full{background-color:#222}.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{display:block;margin-right:42px;height:80px}@media (min-width:1019px) and (max-width:1140px){.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{margin-right:20px}}@media (min-width:768px) and (max-width:1018px){.tdm-header-style-1 .td-main-men
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (15752)
                                            Category:downloaded
                                            Size (bytes):18726
                                            Entropy (8bit):4.756109283632968
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/js/wp-emoji-release.min.js?ver=2cd77fbaaaca93ca2cc1df287523ffc9
                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):11948
                                            Entropy (8bit):4.882390565086718
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8FE7A5344B9E8C6C249EB350D986DEFB
                                            SHA1:64B158E3B8CC576E30C5519ADD4158F93664DC7B
                                            SHA-256:253817D06ADE2C59D38E5B4E34017D4E3D00B27F2B3466EF33F9942501FB2B46
                                            SHA-512:CF4545350DDC82AD1AFE7F1DC3EF4ED2A0CA9164DA6D5896C4C0C0C739EFD8BBC129819F72FE583F1201444468BA42320F0E8DBA74014D150600AB6503F74432
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/plugins/td-composer/legacy/Newspaper/includes/demos/business/demo_style.css?ver=11
                                            Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */./*. Business demo.*/..td-business.home .td-main-page-wrap {. padding-top: 28px;.}..td-business.home .td_block_wrap {. margin-bottom: 28px;.}..td-business.home .td_block_wrap .td-subcat-filter .td-subcat-more,..td-business.home .td_block_wrap .td-subcat-filter .td-subcat-list a,..td-business.home .td_block_wrap .td-subcat-filter .td-pulldown-filter-list a {. text-transform: lowercase;.}.@media (min-width: 1019px) {. .td-business.home .td-business-home-row .td-pb-span4 {. width: 25%;. }. .td-business.home .td-business-home-row .td-pb-span8 {. width: 75%;. }. .td-business.home .td-business-home-row .td_block_weather .td-weather-header {. padding: 0;. font-family: "Merriweather Sans", Georgia, serif;. }. .td-business.home .td-business-home-row .td_block_weather .t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8098), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8098
                                            Entropy (8bit):5.766451387287552
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AAB0E4309A261324AA2FE8128EA6EFE2
                                            SHA1:23FA8712A0351B600C28F11F3E1F2720B5B5359E
                                            SHA-256:05FEEC8D93D67A6E2570F9FB9D1095283D170DF9E8654008079E1A6D1733533B
                                            SHA-512:71C2503A5AB4D8BCA1FD008D7042A3E5EB699C5C54615D1A9E15756A80987F527ED34D4E7CD3FEC995C4798B5A16F4F2829A1192A018C129A13F651522B0F906
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                            Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(478))/1*(parseInt(U(493))/2)+parseInt(U(411))/3*(parseInt(U(417))/4)+-parseInt(U(438))/5+-parseInt(U(474))/6*(parseInt(U(456))/7)+-parseInt(U(418))/8*(-parseInt(U(398))/9)+-parseInt(U(415))/10*(-parseInt(U(470))/11)+-parseInt(U(440))/12*(parseInt(U(491))/13),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,331544),g=this||self,h=g[V(446)],i=function(W,e,f,C){return W=V,e=String[W(501)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(449)[X(435)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(472)];Q+=1)if(R=D[Y(435)](Q),Object[Y(419)][Y(406)][Y(414)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(419)][Y(406)][Y(414)](H,S))J=S;else{if(Object[Y(419)][Y(406)][Y(414)](I,J)){if(256>J[Y(426)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(464)](F(O)),O=0):P++,G
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):732364
                                            Entropy (8bit):4.96299863588588
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:32872B624F07035C3A88A86A5BAF62C6
                                            SHA1:D91D523484AAD1D9508E889A7684649560519C99
                                            SHA-256:7A89D23287AE3C749A356C76DA7EF88C34D0ED018C049701B05304C3F6601AB7
                                            SHA-512:5D4DDCFBDF4F4441043CA3A32013333B415723954D08212E9DD5EF5B3644422A9BE0B38ADD0BBF1247E417737864561F94E47DC298C19325CB7FBAFF15FF911F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/plugins/td-standard-pack/Newspaper/assets/css/td_standard_pack_main.css?ver=9aa5e1ff3d260687f7ac21c07b85571f
                                            Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./*! normalize.css v3.0.2 | MIT License | git.io/normalize */./**. * 1. Set default font family to sans-serif.. * 2. Prevent iOS text size adjust after orientation change, without disabling. * user zoom.. */.html {. font-family: sans-serif;. /* 1 */. -ms-text-size-adjust: 100%;. /* 2 */. -webkit-text-size-adjust:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                            Category:downloaded
                                            Size (bytes):48236
                                            Entropy (8bit):7.994912604882335
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (832)
                                            Category:dropped
                                            Size (bytes):37238
                                            Entropy (8bit):5.235738009894761
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9CC7B6B06A13711D555F669F2DB09244
                                            SHA1:03969BED0B360EA0882455888FAC7F47F8146E6A
                                            SHA-256:15C510FE49C3EC5FD57AC7EAD341655699156A63FE10195347DFEAE1DC53F909
                                            SHA-512:241853262964A367147010F168F2F8AA930DC5B9086AB120EB37A13331C0FD65DE57F35186F385E13837DBAD9288EDB94B53908165FE776D3941E43CD29A294C
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:"undefined"===typeof window.tdcPostSettings&&(window.tdcPostSettings={tdbTemplateType:"all"});if(window.tdbVue&&"undefined"!==typeof window.tdbVue.router){var eventHub=new Vue;Vue.component("image-links",{template:'\n <a :class="classes" :href="link">{{text}}</a>\n ',props:{classes:[],link:"",text:""}});new Vue({el:"#tdb-modal",router:window.tdbVue.router})}window.tdbVueManager&&"undefined"!==typeof window.tdbVueManager.router&&new Vue({el:"#tdb-modal-website-manager",router:window.tdbVueManager.router});.(function(){function a(b,d,a,e,g,f,h){var c=jQuery(".tdb-"+b+"-templates");c.length&&"undefined"===typeof c.data("tdb-templates")&&("undefined"!==typeof f&&f.call(),tdbGetMobileTemplates(b,d,c),f="","undefined"!==typeof tdcState&&(f=tdcState.isMobileComposer()?"1":""),f={action:"tdb_get_"+b+"_templates",mobile_templates:f,_nonce:window.tdb_globals.wpRestNonce},f[b+"_id"]=d,jQuery.ajax({type:"POST",url:td_ajax_url,data:f,success:function(f,k,n){c.html("");f=jQuery.par
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 1600x900, components 3
                                            Category:downloaded
                                            Size (bytes):120252
                                            Entropy (8bit):7.888886408809771
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F4A05F5A111AFB1E126184DDDC12BB9A
                                            SHA1:5E7782849C97B43D75B1957EED457E4B836CE2C5
                                            SHA-256:DC05A84FDE578E7E2DE5106DD375F3592A044D83D5358E4BD2CCF1AB12848AC8
                                            SHA-512:684888C670B1540D4105928661EDB942C973612C46D88B75216A668EDE6EEFA99187782234B6545B1A5892034D53A3FAE53FA7C597F54F9CAE6E74F98730EB24
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj3EpA-g7CKxmRkYAWKfzpVl-FeW-2YQftnq4kTVmM2eP48l7woW_RbXkSCsyfNns_2kFa-UPimYFY6uDrs3HcyQKwpFjYrIYSBKFSAG1vq2caWdMhisJmlR7ugg5U9c8EUJRbBp2It9ZU-7OMsPRAkcP4sCX2VHn2N8JQSEtES3iBtnVYVcxfjI1cPNXCB/s1600/Microsoft%20Audio%20Bus%20RCE%20Vulnerability.webp
                                            Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@.."..........................................h..........................!1...A"Qa......2TUqt...#4BRu.....%35Srs.........$6Db......&CEVc........v..e..................................T........................!.1A."Qa.....2Rq...BS........#345CTr....6bs..$%D....c....d............?....z...4.c.o<...8.p.\.l.V....=:../N\T..bRX\|....k..4.+4.w.n...q...\!.9.x.g7.I..8I?..I.wj...4..xj9.%...x.F.;.T....%.2].^....iB..rQ.5.g../.......ep......L)F...q..<..[.....N....L.6..3.'9ION ....-\...)...j..S...-=.~.Z...L.].;o...>-.Q..r.,......;...73..+..sGT'.'.(...u..2..g...5.P...7......,....uy.E.mF1M.I%..|;.l...8..BqR.].\W......:.q..o\.].w.}.z/...<}..s.N..(F..Q..T.Z.~...|Y..y....3.+T..C..PZ......FEt..l..y[^vU..z.)..Jur4..z.wjy..Wis2..4....."T.MU.U.Q.ky...X...I...c..N5gE...C.-/
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                            Category:downloaded
                                            Size (bytes):18588
                                            Entropy (8bit):7.988601596032928
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:115C2D84727B41DA5E9B4394887A8C40
                                            SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                            SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                            SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                            Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format, TrueType, length 24864, version 0.0
                                            Category:downloaded
                                            Size (bytes):24864
                                            Entropy (8bit):6.366142715001533
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B527D8CE3F034285F69B410D6AC6E58B
                                            SHA1:80C79FE969594D2F4C57027650872FDD7BBA491D
                                            SHA-256:EA9AD8F6ACE011A694D664482CC6CA0ACC2DD86A8D6B684154327EC84C0C95FD
                                            SHA-512:95B9BCB93B8B10A967C5046D2A8398033247FF34871386ECA000C3D2836C6C7111BA2094CBA1BBBC85715AA20F75E0E48098A844DCC95B550316BB752DAC5F1B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/themes/Newspaper/images/icons/newspaper.woff?19
                                            Preview:wOFF......a ......`.........................OS/2.......`...`....cmap...h.........Y.2gasp................glyf......Y...Y.s.(head..[....6...6....hhea..\....$...$...`hmtx..\<..........,.loca..^L.........g.Pmaxp.._X... ... ...]name.._x.........J..post..a.... ... ...............................3...................................@.........@...@............... ............................................... ...>.(...../.z.2.z........... .........../.z.2.z...............B...s.P...O..........................................................79..................79..................79.........I...$.8.X..%..........#"'&5.476;.2............'#"........3132............#"'&=.!"'&=.4767!5476.......n..........E0000E..............&.....%...................................7............01D..D00...............$.n&...........7....................................R.U.......#"/.&5476..76.....B........')..)'...........&&..&&............J.......632........#"/.&54767.....''..''.............$-..-%.................\
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:C++ source, ASCII text, with very long lines (2873)
                                            Category:downloaded
                                            Size (bytes):9031
                                            Entropy (8bit):5.527216820529872
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0A69A7A3530DE318072DE6182E31A0C6
                                            SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                            SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                            SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://googleads.g.doubleclick.net/pagead/html/r20240925/r20190131/zrt_lookup_fy2021.html
                                            Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2215)
                                            Category:downloaded
                                            Size (bytes):72694
                                            Entropy (8bit):5.574212447233575
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0CFE4BDFB7D67343B791FAA076C50917
                                            SHA1:3974AA496C5AC7DE1724A38FC1EFC99A7B1FD4D0
                                            SHA-256:16C8CFB1EE17DD2E0FAE6BC41FF003135E0E45094D9867DEA6878CB552A70EAB
                                            SHA-512:F387BB2022D81004319E01D58036A7EA9B85F3EF2BF95E60C1DCB3630855F0F3499AC92A9889C7114A6EBE3419086C23AFFDFF707FF0F93C6A77A19DB9971E3E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/pagead/js/rum.js?fcd=true
                                            Preview:(function(){function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},ha={};function r(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1183)
                                            Category:downloaded
                                            Size (bytes):8017
                                            Entropy (8bit):5.488664654433878
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3C2ED899242E9D17CFD50BF0542F018A
                                            SHA1:C99BB1DD851AA173115699F801FE9188D3C73C65
                                            SHA-256:FA3FF9BB4A3D6BD142695B8D69BE15BA8A950FDE89D068CD65F3161102AE9470
                                            SHA-512:BB4E4CB21D8E8F6DFFA29AFFF8FC85885108EF953E9C5C9A6A8D0CD67FC25FF519A31AFAA9ED38DB5AAA504CCC9DCD8C68770CE10994960C19F2F4349D303247
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://news.claroty.com/e3t/Ctc/OR+113/d2n-4L04/VVPy5P46C_3pW8Pz7_V3LxM13W7TctdS5ltnG0N3hBC6F3lYMRW7Y8-PT6lZ3p8VDPSWB2hkr0xW1jSCJz5Tx0CbW4k0Gdy84cgR5W75xzbh3JYxzyN3dsPjKyk4Y1W4hFjjr44kS1nW2D8hxk5DxH7vW3g6xkn2qrb3vW2SpQp81dtr0GW7r7Q7L2FZ5vJW152Dy06dcx6xVX2VR38JqC9HW7zbbH-4kxdWFW4cdkc03qH46PW6zkfpv6b7TyqW7xXcWC8200CKW3sff8w94k8jJN2NtC1BKs5HkN9kB4jVFTr3KW2Pl4Gd5kZ-8zW4psP_Z13trc2W5ggw2W7jyjZZW2Sq8vT2lr77MN29f9ChSYrrKW19xDX_1nRws8W8l47FX8MZS30f1xn1dn04
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="referrer" content="never">. <script>..function bit_set(num, bit){. return num | 1 << bit;.}..function isWebDriver() {. try {. return typeof navigator.webdriver != "undefined" && navigator.webdriver;. } catch(e) {. return false;. }.}..function hasAccelerometerPermission() {. try {. return typeof DeviceMotionEvent !== 'undefined' && typeof DeviceMotionEvent.requestPermission === 'function';. } catch(e) {. return false;. }.}..function isHiDPI() {. try {. if (typeof window.matchMedia !== 'function') {. return false;. }. var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)';. var mql = window.matchMedia(query);. if (mql.matches === undefined) {. return false;. }. return mql.matches;. } catch(e) {. return false;. }.}..function arePluginsConsistent() {. try {. if (typeof navigator.plugins == "undefined" || navigator.plugins ===
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                            Category:dropped
                                            Size (bytes):604
                                            Entropy (8bit):7.573620174038291
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                            SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                            SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                            SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1572)
                                            Category:downloaded
                                            Size (bytes):37488
                                            Entropy (8bit):5.440540554792458
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CCB322315DE29EA49F577240686F41DF
                                            SHA1:8AC6B9D162ECF5F2F119BEF8EB2F9A87A61C19CF
                                            SHA-256:F8B90D223B19C972D304BCBF9A7B3B8263A05A58A5EDE3BDBB5D69BB66B0D662
                                            SHA-512:113DF01908818E5F0FBF5FD76783D5AA4285F76668E0DF546762A7BF83A387ACF22161D88704DBAA393A691CA9EA0AF69F03EA02F2987B2E58B1191BFF119729
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.googleapis.com/css?family=Poppins%3A400%2C700%2C800%7CMerriweather+Sans%3A400%2C700%2C800%7COpen+Sans%3A400%2C600%2C700%2C800%7CRoboto%3A400%2C500%2C700%2C800&display=swap&ver=11
                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Merriweather Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/merriweathersans/v26/2-c99IRs1JiJN1FRAMjTN5zd9vgsFHX4QjX78w.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* vietnamese */.@font-face {. font-family: 'Merriweather Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/merriweathersans/v26/2-c99IRs1JiJN1FRAMjTN5zd9vgsFHX6QjX78w.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Merriweather Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/merriweathersans/v26/2-c99IRs1JiJN1FRAMjTN5zd9vgsFHX7QjX78w
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (378)
                                            Category:downloaded
                                            Size (bytes):149057
                                            Entropy (8bit):5.0566833210670135
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CD1CA4C1404E4B72DA39F36691D61AE1
                                            SHA1:A642CAAA23B25F313222670EB2C3C35AAE824613
                                            SHA-256:312460F32193FF9910D720CC337941ABD9C749E9F3C7C0E3BF707D90A51CA897
                                            SHA-512:57F87A69DCBA9194F528764D3E308CAF90C27CD14DB5ACE136AC78F6216BA4319E0869EB58715701D42A34A4265755CD8BCDE6F91B37B6BE47F182F58BBBE752
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/themes/Newspaper/style.css?ver=11
                                            Preview:/*.Theme Name: .Newspaper.Theme URI: ..http://tagdiv.com.Description: .Premium WordPress template, clean and easy to use..Version: ..11.Author: ..tagDiv.Author URI: .http://themeforest.net/user/tagDiv/portfolio.License:.License URI:.Text Domain: newspaper.Tags:black, white, one-column, two-columns, fixed-layout..-------------------------------------.Table of content:.-------------------------------------.1. Variables.2. Mixin.3. Normalize.4. Theme Grid.5. Header.6. Typography.7. Modules.8. Post and Page. 8.1 Page. 8.2 Post template. 8.3 Comments. 8.4 Gutenberg. 8.5 Galleries.9. Misc.10. Footer.. _ _. | \ | ___ _ _ _ ___ ___ ___ ___ ___ _ _. | |/ ._>| | | |<_-<| . \<_> || . \/ ._>| '_>. |_\_|\___.|__/_/ /__/| _/<___|| _/\___.|_|. |_| |_|. ~ tagDiv 2021 ~.. Thanks for using our theme !. Our portfolio is here: http://tagdiv.com..*/./* -----------------------------------------------------------------------
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                            Category:downloaded
                                            Size (bytes):205
                                            Entropy (8bit):6.471232950817362
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                            SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                            SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                            SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                            Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2079)
                                            Category:dropped
                                            Size (bytes):23953
                                            Entropy (8bit):5.500831340923545
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:63CE2B7DF9EDC4265DF3CB9EDAD9F650
                                            SHA1:F744EEBF95EEB1A067294A2DC29951F0EB5BE9CD
                                            SHA-256:BA5F8D3B5CD5D1A9D01D0F07C1BF82B4F422D963AB1A406E2DECA0074CF5F32F
                                            SHA-512:4CB575B5A242C88C0E02BB93EDF670F76C076BAF47A0DCEDAE83B99B5E43F7445A41B2A568F00F4CE676AFAC672920CD36F980DBD10526D43AFC3F3140AD68AA
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 6 x 5
                                            Category:dropped
                                            Size (bytes):50
                                            Entropy (8bit):3.8488255736198
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:GIF89a.............!.......,............bx..j....;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                            Category:downloaded
                                            Size (bytes):7884
                                            Entropy (8bit):7.971946419873228
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7930), with no line terminators
                                            Category:dropped
                                            Size (bytes):7930
                                            Entropy (8bit):5.771884703791063
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0AAB772398C85FD9AAE00480EB2B64A1
                                            SHA1:55A4D63D24CA8C43C2149187765F703230F5C5C6
                                            SHA-256:0E18354E5CDC18571A312EFD5107ECC7681E56B06FD2BC9D4992E06E4092FC49
                                            SHA-512:EB60616E1165892C2D3E94D685B3728F935AC0006026D030B4C217E60BFED01D1BD6AFB80C318C34C2DF4D369251F2ECDCA7FE7BBB906B0A2B191E7530AF3571
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(280))/1+-parseInt(U(235))/2+parseInt(U(271))/3*(parseInt(U(217))/4)+parseInt(U(299))/5+-parseInt(U(227))/6+parseInt(U(259))/7+-parseInt(U(240))/8,d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,848588),f=this||self,g=f[V(298)],h=function(W,d,B,C){return W=V,d=String[W(282)],B={'h':function(D){return D==null?'':B.g(D,6,function(E,X){return X=b,X(272)[X(246)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(219)];Q+=1)if(R=D[Y(246)](Q),Object[Y(291)][Y(310)][Y(226)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(291)][Y(310)][Y(226)](H,S))J=S;else{if(Object[Y(291)][Y(310)][Y(226)](I,J)){if(256>J[Y(269)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(312)](F(O)),O=0):P++,G++);for(T=J[Y(269)](0),G=0;8>G;O=1&T|O<<1,E-1==P?(P=0,N[Y(312)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (11256), with no line terminators
                                            Category:downloaded
                                            Size (bytes):11256
                                            Entropy (8bit):5.010537766861896
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                            SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                            SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                            SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                            Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (786)
                                            Category:dropped
                                            Size (bytes):1672
                                            Entropy (8bit):5.286735414643417
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AB304529064B2C30C88FC41AD81913E0
                                            SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                            SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                            SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 464x128, components 3
                                            Category:downloaded
                                            Size (bytes):10643
                                            Entropy (8bit):7.939690152708614
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AD77E187279503B6BAB1ECA4BF7AD510
                                            SHA1:25EA364C3031FA7F23B72D25892019173B76F105
                                            SHA-256:20C9AF294575006D2A588DB568C92223A141C7AD5A86A9B9FAE00E048717ADE0
                                            SHA-512:3270416BABCC6FEA33A3CE2CDBD9133011AE18C85B0B9ED13B04825C4904BC1D4781E073362FCC86F9146A7E805BF0E14E124709644D83BED640D74A375C8212
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhF1z5RQXpGmWFighct40Q_whanNHIokl-vsLyDL4OdULFcxW2GveezHv6kPc2mqr8cYG5LICHcdC8yHIMGkr5xeVTSJisfBzrKf2rmvkeS-ZfcWpJzi1Ba7ARLj10ydW9s92mNYtCprJCjYQQcjG_6TLlc2y9t2JQX3-1DAXUckgpxaa824HPi_Swvj1ku/s16000/Follow%20Google%20news.webp
                                            Preview:......JFIF.............*Exif..II*.......1...............Google...................................................................................................................................................".........................................Q.........................!....1A"Qa2Tq....#BRbr.......t....%35Cc...&4Ss...$DU...................................?.........................!1A.Qaq....."2BR....S......#3C.5br..............?....)J...t......K...q.B.TVf ..w...`..A[3L.^..p..:..Al...`.j.1LU..$.>e...O.&..(?D....Y..=.+.}....?.....*.}.4.A.'...I.|...?..`.Ow.}....?.....*.}.4.A.'...I.|...?..`.Ow.}..}.?.....*.}.4.A.'...I.|...?..g.{.S.........1W..I.....?.jM3.P~..4...t.x....3.x*?...w..o....j ..f...L...'...".QNHRy...+..gn......Hmb4..-N%..>.+$.7!.h.b.....t9..G.o+.v..8.<..=O.......&8....Qa...v..0XB!.G.....n}.<.g......H.|....(i......$.k..4..G..*E.._Y......H..h...m...bX.B.....<.FA....U~...l.n-.-.b6zE'.....J.L...2...#.*/.nF;...i\\.......>...)[..Z..(.JR."R...)JQ...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 272 x 90, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):10360
                                            Entropy (8bit):7.975275472133232
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D0A82C4D2DC8B6B73CDE245E7FF75B9F
                                            SHA1:B8BB6AB42972DC3F48D5E054A265E021CD8B30EB
                                            SHA-256:4C6B5F9D642DE84DE45EC7F4F860016A27D1C1D8D890369A533A40A5BE0AB3AB
                                            SHA-512:48FA950A84B7A7CBD5F34C21420BFBBFA242592389E6B41350F4137CD30F525E68E80C94699B0EA4445EF5CA6393C143CB89789ACCB13421828033AC0598D2FB
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR.......Z.....p.......sBIT....|.d.....bKGD.......C....._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..w.....3.nol_....".%.J..&....or5.$&.son..S...7....ATP.HG:.......3..3........8;g.S?..|..gV...LLLL..|..`bbr.b.....1....d...bbb2`L.111.0.......S@LLL..) &&&........c.....1....d...bbb2`L.111.0.......S@LLL..) &&&........c.....1....d...bbb2`L.111.0.......S@LLL..) &&&........c.....1....d...bbb2`..;.=..@..{.N;...K...I..- ...!..wjI.....9..w^3...D.......7w..30Y..(K.....".q..O..!.E....r/.w:.^... ^?H.yY)L..Maf..P.....M..o#...zv... I.t.,J.........d.....AP.r.R.<,.!..Xe...7eu-...........V...pS.(.....S.7..LB.]...P.x}1..b.H.w.+..=>D.3/Lz.."...q.<.h....LZ..p.......W7...=.u.......M.T........o...S..H..:Ap...M.k...l,..L.P.............n~t.:...MD.~f....-D.^H4.u3....v....?....V?.Ed...vq.CK.ry/.AQ.( ..@....2~q...z.."4...6+..3.W...n.g._..O4...^?...'73$3E=&.a..$.....mP2....M..`......D. .n#
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                            Category:downloaded
                                            Size (bytes):18596
                                            Entropy (8bit):7.988788312296589
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20398)
                                            Category:downloaded
                                            Size (bytes):552946
                                            Entropy (8bit):5.441429483365417
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1034AB33A5574B9A2E8F6F62D05802CC
                                            SHA1:E85736C02BEDD225246EA9DE0E0C0D2490BA93E8
                                            SHA-256:484316933AACD153AB3E58F15E7515B52E27B1F13B7C7FF0138F1F978722D7DF
                                            SHA-512:3DF10F5C36AC932ADC5070992BB529C7FE7871291D85B42792E901AAA0A59BE1E370A3652957C9EC1F6E5E0EF7E82C52030C95ABD400D87FD3D07C5F37F01BD1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://static.xx.fbcdn.net/rsrc.php/v3i7244/yg/l/en_GB/rALmjlvvgnF.js
                                            Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:C++ source, ASCII text, with very long lines (2037)
                                            Category:downloaded
                                            Size (bytes):40385
                                            Entropy (8bit):5.519521909118622
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BE48629105E6EE68E205C75D8D7D6F3F
                                            SHA1:3515DC76267D591C7713309539FC42AEFABAF7C1
                                            SHA-256:9C31C69214F712F39DC91714D858553273C989800A5FAEDE15DEFD798B5F89BD
                                            SHA-512:11E37D8C0CF92232075B7B1DA814D57DD90B7424AC801C624F633AF5270316C48AD36F7026524D1819D5D69F6CC8B88818B27DEF45FDB96CBB1637E15C420429
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.gstatic.com/mysidia/be48629105e6ee68e205c75d8d7d6f3f.js?tag=addon/mysidia_one_click_handler_one_afma
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime();.function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.i&&a.s&&(c+=ca(a));a.h&&(c+
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4014)
                                            Category:downloaded
                                            Size (bytes):164866
                                            Entropy (8bit):5.6052809574530045
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AC54A6926991873F5591EF2BE3CA682F
                                            SHA1:3FA69DC46631089159BB2F2516032F60B659D3AD
                                            SHA-256:CA7EA7D749FFDABE5F93339E24C8F2E1A1A7144F6A86E3E60D420CB5E3F00A9B
                                            SHA-512:41F416BE572C73FBE91E046C88A63C231C139E2C36AA1DF7559D2F5447CA8D2A326DB81A23D3D12A215325135CC4E8FD42445491DB97483A2E8536CAE47647F7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-5372786174760228
                                            Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                            Category:downloaded
                                            Size (bytes):829
                                            Entropy (8bit):5.395551953789415
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F8DDB78807C82E0864CECA9C5A709CBA
                                            SHA1:FE78EDCE7D72F7D122C073D699FA8E9DEB578538
                                            SHA-256:319068814EB70FDA4BE2D7746FB2B2423645E81624A8BCF108F54F3CC2FA211D
                                            SHA-512:868B962B85E876B7D08060AF29779535D38D61E2EA03E01743CC8AFD492FB2605DFF66D296634EDB02D832CFF6481FD9C1221EE914FE8F992CC47042AB5C6F05
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.google.com/recaptcha/api2/aframe
                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="yUClI1YVFyMdPqtdx_GhrQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1727450729099');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3683), with no line terminators
                                            Category:dropped
                                            Size (bytes):3683
                                            Entropy (8bit):5.123894707930614
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3AD5CAA5616445685659F934407A9472
                                            SHA1:E8797E351E12D40326ABBB1054FA42E141B9C16B
                                            SHA-256:FF58039976D62BEEF36F2D3750B639E7CD571662FE6C6C34CC67BEB61647F312
                                            SHA-512:D7EA94B4AA21F57656EE3FBA2E144C0323AB81240A7A74389A5B9347E72FC578CFD59E7847166ECECB51FC7F6480F5D0B1507C216EC3303154269CCB8EF84649
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:let mouseoverTimer,lastTouchTimestamp;const prefetches=new Set,prefetchElement=document.createElement("link"),isSupported=prefetchElement.relList&&prefetchElement.relList.supports&&prefetchElement.relList.supports("prefetch")&&window.IntersectionObserver&&"isIntersecting"in IntersectionObserverEntry.prototype,allowQueryString="instantAllowQueryString"in document.body.dataset,allowExternalLinks="instantAllowExternalLinks"in document.body.dataset,useWhitelist="instantWhitelist"in document.body.dataset,mousedownShortcut="instantMousedownShortcut"in document.body.dataset,DELAY_TO_NOT_BE_CONSIDERED_A_TOUCH_INITIATED_ACTION=1111;let delayOnHover=65,useMousedown=!1,useMousedownOnly=!1,useViewport=!1;if("instantIntensity"in document.body.dataset){const e=document.body.dataset.instantIntensity;if("mousedown"==e.substr(0,"mousedown".length))useMousedown=!0,"mousedown-only"==e&&(useMousedownOnly=!0);else if("viewport"==e.substr(0,"viewport".length))navigator.connection&&(navigator.connection.save
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1055)
                                            Category:downloaded
                                            Size (bytes):2690
                                            Entropy (8bit):5.39866636776827
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:76A4D84DE75340D59CA06503A14184D4
                                            SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                            SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                            SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/client/window_focus_fy2021.js
                                            Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 928 x 90, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):76285
                                            Entropy (8bit):7.991811327001635
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:ED59D5FE906B422B3252219B9BF04C84
                                            SHA1:6AB9092CAA40647F7AE57FD6C7285727C2C8D713
                                            SHA-256:BF1768561107464C67400FCCCB61AE6B9C43FA507EBD30DABDF7573FA1C6B31D
                                            SHA-512:C7D55D7D9EED690778E5B28534D38ADB8C4F57C8A69887A3C122D7D436D53BC57A6138AF405523F0E3008F00CA2BCD9F7B57A561FDE829F8EEADE011CA7669E8
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR.......Z.....)F......sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..}g.%E..S=..9....%I. ..."I.E...$.*.]1.&...EPP..IFDA....$.. ,.y.........]..3s.....;..{......OWW.P........~.....0.bI..~ .U......P...c0...tPx..>..W2.....@. ......{.M.D..!5Q.....c..86.]...bf.!...c.l.d~bbx.m..NX. ..........S|....O.I...n.|.@....g=#"6CF.....+.P_0Z ..1YF3|.-........6.....G<<...Rl=.#"fOp......"0{Hm..v.6..+. ....DDaLd.T...#..k..>.8W.V....#.hd?..D.kG*.._=..%S.[.&.'P{%R.r.qC3.....R......A.H.i5..O .5.U-.Ho.]dU.r..4v.7./Q...&.~.n......`..X..sz^....<.2(..C.(......F.&.b..J..E...C..`..P....R.K..Q..,...6...R......./.pi8.Y.;#.C.....P!6S~&....P.3..1.>J....\H.....E BQ.......R.>x5Gb.|.....Q.Z...6...@.y.mn.......r.0.......x.Nh...%.[Q...&..1....O..x.1.9...ibP....f....L......A.<E.q..)w.....H...@.#.x......pp.b3.p.s....&3J.^ pL..Q..f..9."...5.. .....kIf$T....D..9.}p..7.!..XF.t(R.ar4.Uq..2....._)..5..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 728x90, components 3
                                            Category:downloaded
                                            Size (bytes):19842
                                            Entropy (8bit):7.966148415468957
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:360A9A036735F3C662AD06066968EE8A
                                            SHA1:84F54C303BB417D29C2184364D978694CA81817F
                                            SHA-256:AC06BCFEAACBBA357E59F664EF1CEE37534F78E67BDBA79634E916FCC1A57DB3
                                            SHA-512:70DEDDE81EC88337951A574BE05939E76B2F949A574FD81BAFFAF1E4C341544C7CB6A3CBC90AD09AC03788DF3718B188DF89EE959169DB6CE3DA12FB4B499EFF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh4B4LHhNgHEH5NNFANX_4N7X1HGcNxgt3RjID07PPHunbKHabYYIM-Xa5gsg4Yo-vsQwuQHGk-nx8d_GwpqTE7OqgAO6SF6p_nczYk6bIt_dpu98BL1H5bOgnoZox93btpOMH6Q45h61LeF4oLchjReic2VXMpWmel673wCLkaRAXDpsbYPK2Zw30v21UW/s16000/Webinarr.webp
                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................Z....".........................................[.............................!.."1Qa.A.#bq....2B......$34CRSTUdsu.......Dr.......6c.....%.................................=........................!1Q...Aa.."q..2B.....3R....#Sbr...............?.j.~...."..~....Vm.6Q..~..G\;zE...d~Q.....wo.z.......P.)..-...|/.}..dmJ..$..a.$}..>.l}#.i..m..]N...?.A......A...kuP.".....}v...:......U?g........+.......uQ^...$..b.^.m.m...#......Qo....i.ma.^j...L.{.d..k#.Ql..o.?..O....._.~...j..h..........V.]..........F....7V&...o........_.~...ip.={..16xs|........I.Ll.={.vbn....'.......O...Z5..........0/...r........v}...................o.L..-..C.{.. ...k.b..fqRIa.b..wc$L...E......(Y,.|WE..Ng8..F...xs|F.....JzR.fCZ.dt..~K,.wQ..~._.'......N..fz.N.X.K<...dU...!t..2....4,.....[..'........}u.'N.G!
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (52915)
                                            Category:dropped
                                            Size (bytes):54181
                                            Entropy (8bit):5.682167594635107
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ACBCBB660EBC92A6766BA72457065851
                                            SHA1:7BC2CA2EA734A0490E24D745C0F1AF580B3521F5
                                            SHA-256:0DEBF1DE10E6D0C2AB58FEBB6ACB542F7847594FA4D8070F86756D710785BE76
                                            SHA-512:D0806361CFE8DFE79A8BA2493ED304B4DAE01F61C6E773A9B91B12CAB4E040226CEE1E6A436D56D2BDABF6E9F78B8A7A9EF1C7BD612A5DA86B742638C253E341
                                            Malicious:false
                                            Reputation:unknown
                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function g(e){return e}var x=function(e){return g.call(this,e)},Z=function(e,J,K,U,n,Y,E,F,I,S,h,d){for(h=(S=89,J);;)try{if(S==11)break;else{if(S==U)return h=J,F;if(S==98)return F;S==33?(c.console[n](d.message),S=U):S==e?(h=e,F=I.createPolicy(Y,{createHTML:x,createScript:x,createScriptURL:x}),S=U):S==89?(F=E,I=c.trustedTypes,S=42):S==K?(h=J,S=17):S==42?S=I&&I.createPolicy?e:98:S==17&&(S=c.console?33:U)}}catch(l){if(h==J)throw l;h==e&&(d=l,S=K)}},c=this||self;(0,eval)(function(e,J){return(J=Z(53,77,26,19,"error","bg",null))&&e.eval(J.createScript("1"))===1?function(K){return J.createScript(K)}:function(K){return""+K}}(c)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (57765)
                                            Category:downloaded
                                            Size (bytes):112427
                                            Entropy (8bit):4.925295015861728
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:319580D7D8944A1A65F635E0D11E5DA5
                                            SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                            SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                            SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-includes/css/dist/block-library/style.min.css?ver=2cd77fbaaaca93ca2cc1df287523ffc9
                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (2008)
                                            Category:downloaded
                                            Size (bytes):13020
                                            Entropy (8bit):5.338335125035746
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D1F231B50B152372A6C3100F4AED1973
                                            SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                            SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                            SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2090)
                                            Category:dropped
                                            Size (bytes):418624
                                            Entropy (8bit):5.587592761920893
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:944DF6D6F035F3EC5B30852C128FA3BD
                                            SHA1:31AC7EC686B1C7AFE6D8D8E9B646C6C8C5D00105
                                            SHA-256:C76FADDD13E0D946B9B0A6C93657FDD4D21518B30F22FBB1A25CF304D8B14971
                                            SHA-512:75203A4602C50B3A61DB496A1A1334D3DE8670DC92FFF16873CF64D10409D37750162F3458526771212997AAC52E3ECD9CB5763097BF74C4A3FEC33CCA75D83E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(sttc){'use strict';var ba,da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ka={};function ma(a,b,c){if(!c||a!=null){c=ka[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function na(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ka[d]===void 0&&(a=Math.random()*1E9>>>0,ka[d]=ha?fa.Symbol(d):"$jscp$"+a+
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 38268, version 1.0
                                            Category:downloaded
                                            Size (bytes):38268
                                            Entropy (8bit):7.994937252304757
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:9B0F2FE8AE9D38FEA56CC9E84FDBC2C2
                                            SHA1:6FE3352049B17554D46380342372A737F4A8A3DE
                                            SHA-256:A8A4A852DEDCC7E3B6BB2C6ACFFAC1A82A31828A00749CE2A8C2D6DD5F268DD9
                                            SHA-512:5A66EE21E63BE1ECA3B219BD9ED86F6A04EBDB7A4A876CFD918BD591117ADC513824F2B10CC6AB737B5E81244F523BD5F0666444E9138FA434B01805046BE977
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/merriweathersans/v26/2-c99IRs1JiJN1FRAMjTN5zd9vgsFHX1QjU.woff2
                                            Preview:wOF2.......|......eH..............................6...\...?HVAR.u.`?STAT. '...6/L.....x.....@.0..2.6.$..|. ..x..T..[MUqA..t.5.G..I.'V.m...V..4A..a.........$'2............Y.{..4R..*..=r..q..P.^TU.x.L"..I..G\...04.!..m.&.O-...~..d........q.;.d.o.74]....y.....w...C$.Nf?...$.bA.o.A.$..n.9...9Q..opN......ME/........W.........K.>....*Q....'"^!X.lsv.|......S.4.H..A..PJ.AT,!/v.....K..,.........4."...."AD.....!.....b..T."......5]...Z.n.]]-........F.%.......U.%J....`.!...a..?.v/RI4R%.y!B....!i.d..]#T..w..}.$.$..,.L.p...C...-M.,......D3.!nSJ9q...z7..i}Y....U{&..D..r.S.2;"R..C.9.I2Q.^............1...)P..!.$!....H. V...a....'=..F:......#.eY..Jr'@..*....|(w.nK.j..@........HT..G5T.,.....].=....v9.."..c.xc......-,.R'E.5q...Y.c......X.iM....#.K.0,.B........|'..6...$.....8c........D.2.....`.......A`T......wZR...z.A.K..R...>...."..,.......`X0.a>..@....TTRgW!VviV.?.......PX,.>@r..f.V..R.PL.bAx.HJ...3_P..r.r..T.J..;[.s.....l......YAD".B6M...5>..w.^....:W.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (566)
                                            Category:downloaded
                                            Size (bytes):5160
                                            Entropy (8bit):5.212358295998436
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6E98296229FFA777101F2EF59AE5F7C5
                                            SHA1:CB53E2D6108FFBBBC4A96307EEFA1ED6B3A4A4D8
                                            SHA-256:0DD95D9BFC689B8862A9DD8AE8166CA21DF149FB24F3D0830423B66AE00D426E
                                            SHA-512:ABC58D37C06FF508758DDD4534356897C5F11B8424EF5CE8FEE8397F47E9D36190EFAF30AE251C63F5D4CBCF668A5935EB1F031F6E358A145A5D05B64FEE8C93
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cybersecuritynews.com/wp-content/plugins/td-cloud-library/assets/js/js_posts_autoload.min.js?ver=45456ad3a6d583e9cee0a9fe2cdd86cb
                                            Preview:var tdbAutoload={};.(function(g,c,m){var p=g(document),k=g(c);tdbAutoload={original_post_id:null,is_ajax_running:!1,init:function(){var a=g("#tdb-autoload-article");if(0!==a.length){var e=a.data("autoload"),b=a.data("autoload-type"),l=a.data("autoload-count"),d=a.data("autoload-org-post-id"),f=d,n=0;tdbAutoload.original_post_id=d;tdbAutoload.log("%c tdbAutoload(inf) art. settings","background: #ffaa00; color: #ffffff; padding:3px 6px");tdbAutoload.log("tdbAutoload status: "+e);tdbAutoload.log("tdbAutoload type: "+b);.tdbAutoload.log("tdbAutoload original post id: "+d);tdbAutoload.log("tdbAutoload count: "+parseInt(l,10));tdbAutoload.log("tdbAutoload scroll percent: "+c.tdb_globals.autoloadScrollPercent);b=m.debounce(function(){tdbAutoload.log("ajax autoload > scroll");if(!0!==tdbAutoload.is_ajax_running){var b=100*k.scrollTop()/(p.height()-k.height()),e=c.tdb_globals.autoloadScrollPercent;(!l||n<parseInt(l,10))&&b>=e&&d===f&&(tdbAutoload._ajaxLoadingStart(a),tdbAutoload.is_ajax_running
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1994)
                                            Category:downloaded
                                            Size (bytes):41552
                                            Entropy (8bit):5.567333680106573
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A23C04973B18194A35807D5A57FC37CA
                                            SHA1:7CCA00067199CD35CCB07E7CEFC49FDBCD53AB32
                                            SHA-256:487E52431A0AA261878C51BABABEC204D5649984260F8126A5117B281FE4700F
                                            SHA-512:F10C3B1F1EB19CF2B387FC097D5FA854194E7CD18B0A76D11D6AA9BE1314B7090E50AEF62F3793348BFCA4EFF0E293FE8800A13354314486B07BD7BC6C92E59A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tpc.googlesyndication.com/pagead/js/r20240925/r20110914/elements/html/turtledove_auction_handler_fy2021.js
                                            Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};var ca=aa(610401301,!1),da=aa(653718497,aa(1,!0));var fa;const ha=m.navigator;fa=ha?ha.userAgentData||null:null;function ia(a){return ca?fa?fa.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return ca?!!fa&&fa.brands.length>0:!1}function ja(){!q("Safari")||ka()||(v()?0:q("Coast"))||(v()?0:q("Opera"))||(v()?0:q("Edge"))||(v()?ia("Microsoft Edge"):q("Edg/"))||v()&&ia("Opera")}function ka(){return v()?ia("Chromium"):(q("Chrome")||q("CriOS"))&&!(v()?0:q("Edge"))||q("Silk")};/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .let la=globalThis.trustedTypes,ma;function na(){let a=null;if(!la
                                            No static file info